Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
DNF#U604b#U62180224a.exe

Overview

General Information

Sample name:DNF#U604b#U62180224a.exe
renamed because original name is a hash value
Original sample name:DNF0224a.exe
Analysis ID:1556615
MD5:1f037b698f3134e1105b9f298c6e8639
SHA1:62aed76a087a14f52400e4a2c51001dfbfd11e7b
SHA256:b8636c9cad5e022f0efe6dceef4c8b7ca0d14e2d6770c09dfcf987b1d5a7f381
Infos:

Detection

Score:92
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Multi AV Scanner detection for submitted file
AI detected suspicious sample
Detected VMProtect packer
Hides threads from debuggers
Machine Learning detection for dropped file
Machine Learning detection for sample
Sample is protected by VMProtect
Tries to evade analysis by execution special instruction (VM detection)
Allocates memory with a write watch (potentially for evading sandboxes)
Checks for debuggers (devices)
Checks if the current process is being debugged
Creates files inside the system directory
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Drops files with a non-matching file extension (content does not match file extension)
Entry point lies outside standard sections
Found dropped PE file which has not been started or loaded
IP address seen in connection with other malware
PE file contains sections with non-standard names
Queries disk information (often used to detect virtual machines)
Queries keyboard layouts
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication

Classification

  • System is w10x64
  • DNF#U604b#U62180224a.exe (PID: 7520 cmdline: "C:\Users\user\Desktop\DNF#U604b#U62180224a.exe" MD5: 1F037B698F3134E1105B9F298C6E8639)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: DNF#U604b#U62180224a.exeAvira: detected
Source: C:\Windows\SysWOW64\TesSafe.dllAvira: detection malicious, Label: TR/Crypt.XPACK.Gen
Source: DNF#U604b#U62180224a.exeReversingLabs: Detection: 47%
Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
Source: C:\Windows\SysWOW64\TesSafe.dllJoe Sandbox ML: detected
Source: DNF#U604b#U62180224a.exeJoe Sandbox ML: detected
Source: DNF#U604b#U62180224a.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeFile opened: C:\Users\user\AppDataJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeFile opened: C:\Users\user\AppData\Local\MicrosoftJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeFile opened: C:\Users\user\AppData\LocalJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeFile opened: C:\Users\userJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeFile opened: C:\Users\user\AppData\Local\Microsoft\WindowsJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Windows\History\desktop.iniJump to behavior
Source: Joe Sandbox ViewIP Address: 103.235.46.96 103.235.46.96
Source: Joe Sandbox ViewIP Address: 103.235.46.96 103.235.46.96
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.baidu.comConnection: Keep-Alive
Source: global trafficDNS traffic detected: DNS query: www.jslol.com
Source: global trafficDNS traffic detected: DNS query: www.baidu.com
Source: DNF#U604b#U62180224a.exe, 00000000.00000003.2625849570.0000000005A90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://w.baidu.com/s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&
Source: DNF#U604b#U62180224a.exe, 00000000.00000003.3170867468.000000000A8DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.baidu.cC
Source: DNF#U604b#U62180224a.exe, 00000000.00000003.2700344086.0000000005A90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.baidu.cK
Source: DNF#U604b#U62180224a.exe, 00000000.00000003.3046159329.00000000059CB000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.3193615775.00000000059E8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.baidu.cf
Source: DNF#U604b#U62180224a.exe, 00000000.00000003.3177283084.00000000059E8000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.3186738871.00000000059E8000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.3193615775.00000000059E8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.baidu.cof
Source: DNF#U604b#U62180224a.exe, 00000000.00000003.2965120403.0000000006372000.00000004.00000800.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2783652102.0000000000967000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2783978368.00000000059B0000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2985810349.00000000059B0000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2919357853.00000000059B0000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2981980117.00000000059B1000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2945611364.000000000A90E000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2672801110.0000000005A0B000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2781757300.000000000A88B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.baidu.com
Source: DNF#U604b#U62180224a.exe, 00000000.00000003.3170164512.00000000059E8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.baidu.com/
Source: DNF#U604b#U62180224a.exe, 00000000.00000003.3170867468.000000000A8DE000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2666915131.0000000005A90000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2742169360.0000000005A0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.baidu.com/s
Source: DNF#U604b#U62180224a.exe, 00000000.00000003.2625849570.0000000005A90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.baidu.com/s?m
Source: DNF#U604b#U62180224a.exe, 00000000.00000003.2666915131.0000000005A90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.baidu.com/s?w
Source: DNF#U604b#U62180224a.exe, 00000000.00000003.2980532902.00000000059CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.baidu.com/s?w8
Source: DNF#U604b#U62180224a.exe, 00000000.00000003.2617874630.000000000A8E4000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2742169360.0000000005A0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.baidu.com/s?wd=
Source: DNF#U604b#U62180224a.exe, 00000000.00000003.2792099446.0000000000967000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2987828388.0000000005A22000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.3187880696.0000000005A22000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.3168424476.0000000005A22000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2672597155.0000000000967000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.3046968128.0000000000967000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.3044922717.0000000005A22000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2719004559.0000000000967000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.3152989766.0000000005A22000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2991046536.0000000005A22000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2883392963.0000000000967000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2842892592.0000000000967000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.3154127020.0000000000967000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2894572081.0000000000967000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2886182982.0000000005A22000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2888605475.0000000000967000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.3186409642.0000000000967000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2951968085.0000000005A22000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2831685107.0000000000967000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2920633834.0000000000967000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2699127964.0000000000967000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.baidu.com/s?wd=w.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0e=utf-8&tn=utf8speed_dg&inputT=453
Source: DNF#U604b#U62180224a.exe, 00000000.00000003.2954476018.0000000005A22000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.baidu.com/s?wd=w.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0e=utf-8&tn=utf8speed_dg&inputT=453Lo
Source: DNF#U604b#U62180224a.exe, 00000000.00000003.3192291755.0000000005A22000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.baidu.com/s?wd=w.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0e=utf-8&tn=utf8speed_dg&inputT=453Z
Source: DNF#U604b#U62180224a.exe, 00000000.00000003.3152989766.0000000005A22000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.3192291755.0000000005A22000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.baidu.com/s?wd=w.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0e=utf-8&tn=utf8speed_dg&inputT=453s
Source: DNF#U604b#U62180224a.exe, 00000000.00000003.2834083410.0000000005A90000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2790281453.0000000005A90000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2806415006.0000000005A90000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2893064848.0000000005A1B000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2673719244.0000000005A98000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2717981071.0000000005A90000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2700344086.0000000005A90000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2798890907.0000000005A90000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2834917858.0000000005A92000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2786058790.0000000005A90000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2782218054.0000000005A90000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2792440853.0000000005A95000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2742169360.0000000005A90000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2672801110.0000000005A90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.baidu.com/s?wd=ww
Source: DNF#U604b#U62180224a.exe, 00000000.00000003.2627011450.000000000A884000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.baidu.com/s?wd=www
Source: DNF#U604b#U62180224a.exe, 00000000.00000003.2972393894.0000000005A1B000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2951968085.0000000005A0B000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2700344086.0000000005A90000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2980532902.00000000059CF000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2969902261.0000000005A0B000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2742169360.0000000005A0B000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2945982035.0000000005A0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.baidu.com/s?wd=www.
Source: DNF#U604b#U62180224a.exe, 00000000.00000003.2672801110.0000000005A22000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.baidu.com/s?wd=www.cf
Source: DNF#U604b#U62180224a.exe, 00000000.00000003.2834083410.0000000005A90000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2806415006.0000000005A90000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2888481642.000000000A884000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2834917858.0000000005A92000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2742169360.0000000005A0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.baidu.com/s?wd=www.cfju
Source: DNF#U604b#U62180224a.exe, 00000000.00000003.3170164512.00000000059D1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.baidu.com/s?wd=www.cfju3
Source: DNF#U604b#U62180224a.exe, 00000000.00000003.2666915131.0000000005A90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.baidu.com/s?wd=www.cfjuDj
Source: DNF#U604b#U62180224a.exe, 00000000.00000003.2882420858.0000000005A1B000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2880988513.0000000005A0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.baidu.com/s?wd=www.cfjuzi
Source: DNF#U604b#U62180224a.exe, 00000000.00000003.2498359936.000000000A88F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.baidu.com/s?wd=www.cfjuzi.com
Source: DNF#U604b#U62180224a.exe, 00000000.00000003.2951968085.0000000005A90000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2971563962.0000000005A97000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.3177283084.0000000005A03000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2945982035.0000000005A90000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2969902261.0000000005A90000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2917567567.0000000005A90000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.3187880696.0000000005A03000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.baidu.com/s?wd=www.cfjuzi.com&rsv_s
Source: DNF#U604b#U62180224a.exe, 00000000.00000003.3024705414.00000000059BE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.baidu.com/s?wd=www.cfjuzi.com&rsv_sp
Source: DNF#U604b#U62180224a.exe, 00000000.00000003.2618702582.0000000005A90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.baidu.com/s?wd=www.cfjuzi.com&rsv_spt=1&
Source: DNF#U604b#U62180224a.exe, 00000000.00000003.2717981071.00000000059CB000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2699332734.00000000059CF000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2498359936.000000000A88F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.baidu.com/s?wd=www.cfjuzi.com&rsv_spt=1&i
Source: DNF#U604b#U62180224a.exe, 00000000.00000003.2974203388.0000000005A0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.baidu.com/s?wd=www.cfjuzi.com&rsv_spt=1&iss
Source: DNF#U604b#U62180224a.exe, 00000000.00000003.2951968085.0000000005A90000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.3181256013.000000000A8DC000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2971563962.0000000005A97000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2945982035.0000000005A90000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2969902261.0000000005A90000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2917567567.0000000005A90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.baidu.com/s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&
Source: DNF#U604b#U62180224a.exe, 00000000.00000003.2498359936.000000000A88F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.baidu.com/s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&r
Source: DNF#U604b#U62180224a.exe, 00000000.00000003.2717981071.00000000059CB000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2699332734.00000000059CF000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2742169360.00000000059D1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.baidu.com/s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rA
Source: DNF#U604b#U62180224a.exe, 00000000.00000003.2948780974.000000000A8E4000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2947423745.000000000A8E3000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2542501430.000000000A8F3000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2945611364.000000000A90E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.baidu.com/s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rs
Source: DNF#U604b#U62180224a.exe, 00000000.00000003.2618702582.0000000005A90000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.3178713788.00000000059F4000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.3177283084.00000000059E8000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2981980117.00000000059BE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.baidu.com/s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp
Source: DNF#U604b#U62180224a.exe, 00000000.00000003.3044922717.0000000005A90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.baidu.com/s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp;p
Source: DNF#U604b#U62180224a.exe, 00000000.00000003.3044922717.0000000005A90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.baidu.com/s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&
Source: DNF#U604b#U62180224a.exe, 00000000.00000003.2919357853.00000000059BE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.baidu.com/s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&i
Source: DNF#U604b#U62180224a.exe, 00000000.00000003.2619255133.0000000005A98000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2618702582.0000000005A90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.baidu.com/s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=7j
Source: DNF#U604b#U62180224a.exe, 00000000.00000003.2919357853.00000000059BE000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2945982035.00000000059CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.baidu.com/s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=ut:
Source: DNF#U604b#U62180224a.exe, 00000000.00000003.2498359936.000000000A88F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.baidu.com/s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8
Source: DNF#U604b#U62180224a.exe, 00000000.00000003.3046159329.00000000059EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.baidu.com/s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8
Source: DNF#U604b#U62180224a.exe, 00000000.00000003.2985810349.00000000059BE000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.3032055948.000000000A93B000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.3024705414.00000000059BE000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2981980117.00000000059BE000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2945611364.000000000A90E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.baidu.com/s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8s
Source: DNF#U604b#U62180224a.exe, 00000000.00000003.2718945460.000000000A8DC000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2783608311.000000000A8DC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.baidu.com/s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8sp
Source: DNF#U604b#U62180224a.exe, 00000000.00000003.2498359936.000000000A88F000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2945611364.000000000A90E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.baidu.com/s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&
Source: DNF#U604b#U62180224a.exe, 00000000.00000003.2919357853.00000000059B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.baidu.com/s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&T
Source: DNF#U604b#U62180224a.exe, 00000000.00000003.3177283084.00000000059E8000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.3186738871.00000000059E8000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.3193615775.00000000059E8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.baidu.com/s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&i5
Source: DNF#U604b#U62180224a.exe, 00000000.00000003.2951968085.0000000005A90000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2971563962.0000000005A97000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2945982035.0000000005A90000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2969902261.0000000005A90000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2917567567.0000000005A90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.baidu.com/s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&in5w
Source: DNF#U604b#U62180224a.exe, 00000000.00000003.2717981071.00000000059CB000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2699332734.00000000059CF000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2742169360.00000000059D1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.baidu.com/s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inp
Source: DNF#U604b#U62180224a.exe, 00000000.00000003.2626954396.00000000059BE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.baidu.com/s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inpu
Source: DNF#U604b#U62180224a.exe, 00000000.00000003.3046159329.00000000059EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.baidu.com/s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=4
Source: DNF#U604b#U62180224a.exe, 00000000.00000003.2888481642.000000000A884000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.baidu.com/s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utfsU
Source: DNF#U604b#U62180224a.exe, 00000000.00000003.2625849570.0000000005A90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.baidu.com/s?wd=www.cfjuzi.com&rsv_spt=1&issp=Px
Source: DNF#U604b#U62180224a.exe, 00000000.00000003.2834083410.0000000005A90000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2806415006.0000000005A90000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2834917858.0000000005A92000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.baidu.com/s?wd=www.cfjuzi.com&rsv_spt=1&issu
Source: DNF#U604b#U62180224a.exe, 00000000.00000003.2618702582.0000000005A90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.baidu.com/s?wd=www.cfjuzi.com&rsv_spt=1&isvv;
Source: DNF#U604b#U62180224a.exe, 00000000.00000003.2700344086.0000000005A90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.baidu.com/s?wd=www.cfjuzi.com(
Source: DNF#U604b#U62180224a.exe, 00000000.00000003.3035474112.000000000A8DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.baidu.com/s?wd=www.cfjuzi.comh
Source: DNF#U604b#U62180224a.exe, 00000000.00000003.2532239858.000000000A8EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.baidu.com/s?wdp
Source: DNF#U604b#U62180224a.exe, 00000000.00000003.2985810349.00000000059BE000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.3024705414.00000000059BE000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2981980117.00000000059BE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.baidu.com/sx
Source: DNF#U604b#U62180224a.exe, 00000000.00000003.2615186234.000000000637B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.baidu.comefhttp://www.baidu.com
Source: DNF#U604b#U62180224a.exe, 00000000.00000003.2615186234.000000000637B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.baidu.comhtA
Source: DNF#U604b#U62180224a.exe, 00000000.00000003.3057504549.0000000006375000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.baidu.comhttp://www.baidu.com
Source: DNF#U604b#U62180224a.exe, TesSafe.dll.0.drString found in binary or memory: http://www.eyuyan.com)DVarFileInfo$
Source: DNF#U604b#U62180224a.exe, 00000000.00000003.2315585894.0000000000936000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jslol.com/
Source: DNF#U604b#U62180224a.exe, 00000000.00000003.2315585894.0000000000940000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2315585894.0000000000936000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2315377559.000000000097D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jslol.com/ade.htm
Source: DNF#U604b#U62180224a.exe, 00000000.00000003.2315585894.0000000000936000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jslol.com/ade.htm&
Source: DNF#U604b#U62180224a.exe, 00000000.00000003.2315585894.0000000000936000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jslol.com/ade.htm8
Source: DNF#U604b#U62180224a.exe, 00000000.00000003.2315585894.0000000000936000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jslol.com/ade.htmg
Source: DNF#U604b#U62180224a.exe, 00000000.00000003.2315585894.0000000000936000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jslol.com/ade.htmk
Source: DNF#U604b#U62180224a.exe, 00000000.00000003.2306777347.0000000000911000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2306152549.0000000000904000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2306152549.0000000000911000.00000004.00000020.00020000.00000000.sdmp, ceAte .ime.0.dr, ceAte 1.ime.0.drString found in binary or memory: http://www.super-ec.cn
Source: DNF#U604b#U62180224a.exe, 00000000.00000003.2315585894.0000000000936000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com

System Summary

barindex
Source: TesSafe.dll.0.drStatic PE information: .vmp0 and .vmp1 section names
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeFile created: C:\Windows\SysWOW64\TesSafe.dllJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeFile created: C:\Windows\SysWOW64\ceAte 1.imeJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeFile created: C:\Windows\SysWOW64\ .txtJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeFile created: C:\Windows\SysWOW64\ceAte .imeJump to behavior
Source: DNF#U604b#U62180224a.exe, 00000000.00000003.2306777347.0000000000911000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSuper-EC.ime: vs DNF#U604b#U62180224a.exe
Source: DNF#U604b#U62180224a.exe, 00000000.00000003.2306152549.0000000000904000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSuper-EC.ime: vs DNF#U604b#U62180224a.exe
Source: DNF#U604b#U62180224a.exe, 00000000.00000003.2306152549.0000000000911000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSuper-EC.ime: vs DNF#U604b#U62180224a.exe
Source: DNF#U604b#U62180224a.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: classification engineClassification label: mal92.evad.winEXE@1/36@2/1
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJIJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: DNF#U604b#U62180224a.exeReversingLabs: Detection: 47%
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeSection loaded: rasapi32.dllJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeSection loaded: oledlg.dllJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeSection loaded: wininet.dllJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeSection loaded: rasman.dllJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeSection loaded: ieframe.dllJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeSection loaded: dataexchange.dllJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeSection loaded: d3d11.dllJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeSection loaded: dcomp.dllJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeSection loaded: mpr.dllJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeSection loaded: mpr.dllJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeSection loaded: kbdus.dllJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeSection loaded: msiso.dllJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeSection loaded: mshtml.dllJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeSection loaded: msimtf.dllJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeSection loaded: mlang.dllJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeSection loaded: resourcepolicyclient.dllJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeSection loaded: jscript9.dllJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeSection loaded: d2d1.dllJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeSection loaded: d3d10warp.dllJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeSection loaded: dxcore.dllJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeSection loaded: msls31.dllJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeSection loaded: profext.dllJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeSection loaded: windowscodecs.dllJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{8856F961-340A-11D0-A96B-00C04FD705A2}\InProcServer32Jump to behavior
Source: DNF#U604b#U62180224a.exeStatic file information: File size 1443840 > 1048576
Source: DNF#U604b#U62180224a.exeStatic PE information: Raw size of .vmp1 is bigger than: 0x100000 < 0x15da00

Data Obfuscation

barindex
Source: DNF#U604b#U62180224a.exeStatic PE information: Section: .vmp1 IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: initial sampleStatic PE information: section where entry point is pointing to: .vmp1
Source: DNF#U604b#U62180224a.exeStatic PE information: section name: .vmp0
Source: DNF#U604b#U62180224a.exeStatic PE information: section name: .vmp1
Source: TesSafe.dll.0.drStatic PE information: section name: .vmp0
Source: TesSafe.dll.0.drStatic PE information: section name: .vmp1
Source: TesSafe.dll.0.drStatic PE information: section name: .vmp2
Source: ceAte 1.ime.0.drStatic PE information: section name: mysechx
Source: ceAte .ime.0.drStatic PE information: section name: mysechx
Source: DNF#U604b#U62180224a.exeStatic PE information: section name: .vmp1 entropy: 7.901240076248531
Source: TesSafe.dll.0.drStatic PE information: section name: .vmp2 entropy: 7.948514241053217
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeFile created: C:\Windows\SysWOW64\ceAte 1.imeJump to dropped file
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeFile created: C:\Windows\SysWOW64\TesSafe.dllJump to dropped file
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeFile created: C:\Windows\SysWOW64\ceAte .imeJump to dropped file
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeFile created: C:\Windows\SysWOW64\ceAte 1.imeJump to dropped file
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeFile created: C:\Windows\SysWOW64\TesSafe.dllJump to dropped file
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeFile created: C:\Windows\SysWOW64\ceAte .imeJump to dropped file
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeFile created: C:\Windows\SysWOW64\ceAte 1.imeJump to dropped file
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeFile created: C:\Windows\SysWOW64\ceAte .imeJump to dropped file
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeSpecial instruction interceptor: First address: 5DF48D instructions rdtsc caused by: RDTSC with Trap Flag (TF)
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeMemory allocated: 3730000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeMemory allocated: 6470000 memory commit | memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeMemory allocated: 65F0000 memory commit | memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeMemory allocated: 66B0000 memory commit | memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeMemory allocated: 66D0000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeMemory allocated: AE20000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeMemory allocated: AF20000 memory commit | memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeMemory allocated: 7B0000 memory commit | memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeDropped PE file which has not been started: C:\Windows\SysWOW64\ceAte 1.imeJump to dropped file
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeDropped PE file which has not been started: C:\Windows\SysWOW64\TesSafe.dllJump to dropped file
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeFile opened: PhysicalDrive0Jump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard LayoutsJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard LayoutsJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\E0200804Jump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard LayoutsJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeFile opened: C:\Users\user\AppDataJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeFile opened: C:\Users\user\AppData\Local\MicrosoftJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeFile opened: C:\Users\user\AppData\LocalJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeFile opened: C:\Users\userJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeFile opened: C:\Users\user\AppData\Local\Microsoft\WindowsJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Windows\History\desktop.iniJump to behavior
Source: DNF#U604b#U62180224a.exe, 00000000.00000003.2792099446.0000000000967000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2672597155.0000000000967000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.3046968128.0000000000967000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2719004559.0000000000967000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2315377559.0000000000967000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2883392963.0000000000967000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2842892592.0000000000967000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.3154127020.0000000000967000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2894572081.0000000000967000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW

Anti Debugging

barindex
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeThread information set: HideFromDebuggerJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeFile opened: NTICE
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeFile opened: SICE
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeFile opened: SIWVID
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeProcess queried: DebugPortJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeProcess queried: DebugObjectHandleJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeMemory allocated: page read and write | page guardJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeQueries volume information: C:\Windows\Fonts\segoeuil.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\DNF#U604b#U62180224a.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
1
DLL Side-Loading
31
Masquerading
OS Credential Dumping331
Security Software Discovery
Remote ServicesData from Local System2
Non-Application Layer Protocol
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts14
Virtualization/Sandbox Evasion
LSASS Memory14
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media12
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Disable or Modify Tools
Security Account Manager2
File and Directory Discovery
SMB/Windows Admin SharesData from Network Shared Drive1
Ingress Tool Transfer
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Software Packing
NTDS132
System Information Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Obfuscated Files or Information
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
DNF#U604b#U62180224a.exe48%ReversingLabsWin32.Infostealer.Generic
DNF#U604b#U62180224a.exe100%AviraHEUR/AGEN.1306436
DNF#U604b#U62180224a.exe100%Joe Sandbox ML
SourceDetectionScannerLabelLink
C:\Windows\SysWOW64\TesSafe.dll100%AviraTR/Crypt.XPACK.Gen
C:\Windows\SysWOW64\TesSafe.dll100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://www.jslol.com/ade.htm0%Avira URL Cloudsafe
http://w.baidu.com/s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&0%Avira URL Cloudsafe
http://www.baidu.comhtA0%Avira URL Cloudsafe
http://www.baidu.cof0%Avira URL Cloudsafe
http://www.jslol.com/ade.htmg0%Avira URL Cloudsafe
http://www.jslol.com/ade.htmk0%Avira URL Cloudsafe
http://www.baidu.cK0%Avira URL Cloudsafe
http://www.baidu.cC0%Avira URL Cloudsafe
http://www.baidu.cf0%Avira URL Cloudsafe
http://www.jslol.com/0%Avira URL Cloudsafe
http://www.jslol.com/ade.htm80%Avira URL Cloudsafe
http://www.super-ec.cn0%Avira URL Cloudsafe
http://www.baidu.comhttp://www.baidu.com0%Avira URL Cloudsafe
http://www.baidu.comefhttp://www.baidu.com0%Avira URL Cloudsafe
http://www.jslol.com/ade.htm&0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
www.jslol.com
208.98.40.14
truefalse
    unknown
    www.wshifen.com
    103.235.46.96
    truefalse
      high
      www.baidu.com
      unknown
      unknownfalse
        high
        NameMaliciousAntivirus DetectionReputation
        http://www.baidu.com/s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453false
          high
          NameSourceMaliciousAntivirus DetectionReputation
          http://www.baidu.com/s?wd=w.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0e=utf-8&tn=utf8speed_dg&inputT=453ZDNF#U604b#U62180224a.exe, 00000000.00000003.3192291755.0000000005A22000.00000004.00000020.00020000.00000000.sdmpfalse
            high
            http://www.eyuyan.com)DVarFileInfo$DNF#U604b#U62180224a.exe, TesSafe.dll.0.drfalse
              high
              http://www.baidu.com/s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utfsUDNF#U604b#U62180224a.exe, 00000000.00000003.2888481642.000000000A884000.00000004.00000020.00020000.00000000.sdmpfalse
                high
                http://www.baidu.com/sxDNF#U604b#U62180224a.exe, 00000000.00000003.2985810349.00000000059BE000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.3024705414.00000000059BE000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2981980117.00000000059BE000.00000004.00000020.00020000.00000000.sdmpfalse
                  high
                  http://www.baidu.com/s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsDNF#U604b#U62180224a.exe, 00000000.00000003.2948780974.000000000A8E4000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2947423745.000000000A8E3000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2542501430.000000000A8F3000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2945611364.000000000A90E000.00000004.00000020.00020000.00000000.sdmpfalse
                    high
                    http://www.jslol.com/ade.htmDNF#U604b#U62180224a.exe, 00000000.00000003.2315585894.0000000000940000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2315585894.0000000000936000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2315377559.000000000097D000.00000004.00000020.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://www.baidu.com/s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&TDNF#U604b#U62180224a.exe, 00000000.00000003.2919357853.00000000059B0000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      http://www.baidu.com/sDNF#U604b#U62180224a.exe, 00000000.00000003.3170867468.000000000A8DE000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2666915131.0000000005A90000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2742169360.0000000005A0B000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        http://www.baidu.com/s?w8DNF#U604b#U62180224a.exe, 00000000.00000003.2980532902.00000000059CF000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          http://www.baidu.com/s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rDNF#U604b#U62180224a.exe, 00000000.00000003.2498359936.000000000A88F000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            http://www.baidu.com/s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&DNF#U604b#U62180224a.exe, 00000000.00000003.2498359936.000000000A88F000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2945611364.000000000A90E000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              http://www.baidu.com/s?wd=www.cfjuzi.com&rsv_spt=1&isvv;DNF#U604b#U62180224a.exe, 00000000.00000003.2618702582.0000000005A90000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                http://www.baidu.com/s?wd=www.cfjuzi.com&rsv_spt=1&issuDNF#U604b#U62180224a.exe, 00000000.00000003.2834083410.0000000005A90000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2806415006.0000000005A90000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2834917858.0000000005A92000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  http://www.baidu.com/s?wd=www.DNF#U604b#U62180224a.exe, 00000000.00000003.2972393894.0000000005A1B000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2951968085.0000000005A0B000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2700344086.0000000005A90000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2980532902.00000000059CF000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2969902261.0000000005A0B000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2742169360.0000000005A0B000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2945982035.0000000005A0B000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    http://www.baidu.com/s?wd=DNF#U604b#U62180224a.exe, 00000000.00000003.2617874630.000000000A8E4000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2742169360.0000000005A0B000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      http://www.baidu.cfDNF#U604b#U62180224a.exe, 00000000.00000003.3046159329.00000000059CB000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.3193615775.00000000059E8000.00000004.00000020.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.jslol.com/ade.htmgDNF#U604b#U62180224a.exe, 00000000.00000003.2315585894.0000000000936000.00000004.00000020.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.baidu.com/s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=7jDNF#U604b#U62180224a.exe, 00000000.00000003.2619255133.0000000005A98000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2618702582.0000000005A90000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        http://www.baidu.com/s?wd=www.cfjuzi.com(DNF#U604b#U62180224a.exe, 00000000.00000003.2700344086.0000000005A90000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          http://www.jslol.com/ade.htmkDNF#U604b#U62180224a.exe, 00000000.00000003.2315585894.0000000000936000.00000004.00000020.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.baidu.com/s?wd=w.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0e=utf-8&tn=utf8speed_dg&inputT=453sDNF#U604b#U62180224a.exe, 00000000.00000003.3152989766.0000000005A22000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.3192291755.0000000005A22000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            http://www.baidu.com/s?wd=www.cfjuzi.comDNF#U604b#U62180224a.exe, 00000000.00000003.2498359936.000000000A88F000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              http://www.baidu.com/s?wd=www.cfjuzi.com&rsv_spt=1&DNF#U604b#U62180224a.exe, 00000000.00000003.2618702582.0000000005A90000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                http://www.baidu.com/s?wd=www.cfjuzi.com&rsv_spt=1&issDNF#U604b#U62180224a.exe, 00000000.00000003.2974203388.0000000005A0B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  http://www.baidu.com/s?wDNF#U604b#U62180224a.exe, 00000000.00000003.2666915131.0000000005A90000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    http://www.baidu.cofDNF#U604b#U62180224a.exe, 00000000.00000003.3177283084.00000000059E8000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.3186738871.00000000059E8000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.3193615775.00000000059E8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://www.baidu.comhtADNF#U604b#U62180224a.exe, 00000000.00000003.2615186234.000000000637B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://w.baidu.com/s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&DNF#U604b#U62180224a.exe, 00000000.00000003.2625849570.0000000005A90000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://www.baidu.cKDNF#U604b#U62180224a.exe, 00000000.00000003.2700344086.0000000005A90000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://www.baidu.com/s?wd=w.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0e=utf-8&tn=utf8speed_dg&inputT=453LoDNF#U604b#U62180224a.exe, 00000000.00000003.2954476018.0000000005A22000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      http://www.baidu.com/s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&iDNF#U604b#U62180224a.exe, 00000000.00000003.2919357853.00000000059BE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        http://www.baidu.com/s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8sDNF#U604b#U62180224a.exe, 00000000.00000003.2985810349.00000000059BE000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.3032055948.000000000A93B000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.3024705414.00000000059BE000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2981980117.00000000059BE000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2945611364.000000000A90E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          http://www.baidu.com/s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inpuDNF#U604b#U62180224a.exe, 00000000.00000003.2626954396.00000000059BE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            http://www.baidu.com/s?wd=www.cfDNF#U604b#U62180224a.exe, 00000000.00000003.2672801110.0000000005A22000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              http://www.baidu.cCDNF#U604b#U62180224a.exe, 00000000.00000003.3170867468.000000000A8DE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://www.baidu.comDNF#U604b#U62180224a.exe, 00000000.00000003.2965120403.0000000006372000.00000004.00000800.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2783652102.0000000000967000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2783978368.00000000059B0000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2985810349.00000000059B0000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2919357853.00000000059B0000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2981980117.00000000059B1000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2945611364.000000000A90E000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2672801110.0000000005A0B000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2781757300.000000000A88B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                http://www.baidu.com/s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp;pDNF#U604b#U62180224a.exe, 00000000.00000003.3044922717.0000000005A90000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://www.baidu.com/s?mDNF#U604b#U62180224a.exe, 00000000.00000003.2625849570.0000000005A90000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://www.baidu.com/s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8DNF#U604b#U62180224a.exe, 00000000.00000003.2498359936.000000000A88F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://www.baidu.com/s?wd=www.cfjuziDNF#U604b#U62180224a.exe, 00000000.00000003.2882420858.0000000005A1B000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2880988513.0000000005A0B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://www.baidu.com/s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inpDNF#U604b#U62180224a.exe, 00000000.00000003.2717981071.00000000059CB000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2699332734.00000000059CF000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2742169360.00000000059D1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://www.baidu.com/s?wdpDNF#U604b#U62180224a.exe, 00000000.00000003.2532239858.000000000A8EC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://www.baidu.com/s?wd=www.cfjuzi.com&rsv_sDNF#U604b#U62180224a.exe, 00000000.00000003.2951968085.0000000005A90000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2971563962.0000000005A97000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.3177283084.0000000005A03000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2945982035.0000000005A90000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2969902261.0000000005A90000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2917567567.0000000005A90000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.3187880696.0000000005A03000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://www.baidu.com/s?wd=www.cfjuDjDNF#U604b#U62180224a.exe, 00000000.00000003.2666915131.0000000005A90000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://www.baidu.com/s?wd=www.cfjuzi.com&rsv_spt=1&iDNF#U604b#U62180224a.exe, 00000000.00000003.2717981071.00000000059CB000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2699332734.00000000059CF000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2498359936.000000000A88F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://www.baidu.com/s?wd=wwDNF#U604b#U62180224a.exe, 00000000.00000003.2834083410.0000000005A90000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2790281453.0000000005A90000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2806415006.0000000005A90000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2893064848.0000000005A1B000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2673719244.0000000005A98000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2717981071.0000000005A90000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2700344086.0000000005A90000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2798890907.0000000005A90000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2834917858.0000000005A92000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2786058790.0000000005A90000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2782218054.0000000005A90000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2792440853.0000000005A95000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2742169360.0000000005A90000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2672801110.0000000005A90000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://www.jslol.com/DNF#U604b#U62180224a.exe, 00000000.00000003.2315585894.0000000000936000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    http://www.super-ec.cnDNF#U604b#U62180224a.exe, 00000000.00000003.2306777347.0000000000911000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2306152549.0000000000904000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2306152549.0000000000911000.00000004.00000020.00020000.00000000.sdmp, ceAte .ime.0.dr, ceAte 1.ime.0.drfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    http://www.baidu.com/s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rADNF#U604b#U62180224a.exe, 00000000.00000003.2717981071.00000000059CB000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2699332734.00000000059CF000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2742169360.00000000059D1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://www.baidu.com/s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&in5wDNF#U604b#U62180224a.exe, 00000000.00000003.2951968085.0000000005A90000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2971563962.0000000005A97000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2945982035.0000000005A90000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2969902261.0000000005A90000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2917567567.0000000005A90000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://www.jslol.com/ade.htm8DNF#U604b#U62180224a.exe, 00000000.00000003.2315585894.0000000000936000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        http://www.baidu.com/s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=4DNF#U604b#U62180224a.exe, 00000000.00000003.3046159329.00000000059EE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://www.baidu.com/s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8spDNF#U604b#U62180224a.exe, 00000000.00000003.2718945460.000000000A8DC000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2783608311.000000000A8DC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://www.baidu.com/s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bpDNF#U604b#U62180224a.exe, 00000000.00000003.2618702582.0000000005A90000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.3178713788.00000000059F4000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.3177283084.00000000059E8000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2981980117.00000000059BE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://www.baidu.com/s?wd=www.cfjuzi.comhDNF#U604b#U62180224a.exe, 00000000.00000003.3035474112.000000000A8DE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://www.baidu.comefhttp://www.baidu.comDNF#U604b#U62180224a.exe, 00000000.00000003.2615186234.000000000637B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                http://www.jslol.com/ade.htm&DNF#U604b#U62180224a.exe, 00000000.00000003.2315585894.0000000000936000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                http://www.baidu.com/DNF#U604b#U62180224a.exe, 00000000.00000003.3170164512.00000000059E8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  http://www.baidu.com/s?wd=www.cfjuDNF#U604b#U62180224a.exe, 00000000.00000003.2834083410.0000000005A90000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2806415006.0000000005A90000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2888481642.000000000A884000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2834917858.0000000005A92000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2742169360.0000000005A0B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    http://www.baidu.com/s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8DNF#U604b#U62180224a.exe, 00000000.00000003.3046159329.00000000059EE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      http://www.baidu.com/s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&DNF#U604b#U62180224a.exe, 00000000.00000003.2951968085.0000000005A90000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.3181256013.000000000A8DC000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2971563962.0000000005A97000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2945982035.0000000005A90000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2969902261.0000000005A90000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2917567567.0000000005A90000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        http://www.baidu.com/s?wd=w.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0e=utf-8&tn=utf8speed_dg&inputT=453DNF#U604b#U62180224a.exe, 00000000.00000003.2792099446.0000000000967000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2987828388.0000000005A22000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.3187880696.0000000005A22000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.3168424476.0000000005A22000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2672597155.0000000000967000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.3046968128.0000000000967000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.3044922717.0000000005A22000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2719004559.0000000000967000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.3152989766.0000000005A22000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2991046536.0000000005A22000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2883392963.0000000000967000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2842892592.0000000000967000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.3154127020.0000000000967000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2894572081.0000000000967000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2886182982.0000000005A22000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2888605475.0000000000967000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.3186409642.0000000000967000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2951968085.0000000005A22000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2831685107.0000000000967000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2920633834.0000000000967000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2699127964.0000000000967000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://www.baidu.com/s?wd=www.cfju3DNF#U604b#U62180224a.exe, 00000000.00000003.3170164512.00000000059D1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            http://www.baidu.com/s?wd=www.cfjuzi.com&rsv_spDNF#U604b#U62180224a.exe, 00000000.00000003.3024705414.00000000059BE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              http://www.baidu.com/s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&DNF#U604b#U62180224a.exe, 00000000.00000003.3044922717.0000000005A90000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                http://www.baidu.com/s?wd=wwwDNF#U604b#U62180224a.exe, 00000000.00000003.2627011450.000000000A884000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  http://www.baidu.com/s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&i5DNF#U604b#U62180224a.exe, 00000000.00000003.3177283084.00000000059E8000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.3186738871.00000000059E8000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.3193615775.00000000059E8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    http://www.baidu.com/s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=ut:DNF#U604b#U62180224a.exe, 00000000.00000003.2919357853.00000000059BE000.00000004.00000020.00020000.00000000.sdmp, DNF#U604b#U62180224a.exe, 00000000.00000003.2945982035.00000000059CB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      http://www.baidu.com/s?wd=www.cfjuzi.com&rsv_spt=1&issp=PxDNF#U604b#U62180224a.exe, 00000000.00000003.2625849570.0000000005A90000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        http://www.baidu.comhttp://www.baidu.comDNF#U604b#U62180224a.exe, 00000000.00000003.3057504549.0000000006375000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        • No. of IPs < 25%
                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                        • 75% < No. of IPs
                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                        103.235.46.96
                                                                                                                        www.wshifen.comHong Kong
                                                                                                                        55967BAIDUBeijingBaiduNetcomScienceandTechnologyCoLtdfalse
                                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                                        Analysis ID:1556615
                                                                                                                        Start date and time:2024-11-15 17:42:03 +01:00
                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                        Overall analysis duration:0h 7m 38s
                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                        Report type:full
                                                                                                                        Cookbook file name:default.jbs
                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                        Number of analysed new started processes analysed:11
                                                                                                                        Number of new started drivers analysed:0
                                                                                                                        Number of existing processes analysed:0
                                                                                                                        Number of existing drivers analysed:0
                                                                                                                        Number of injected processes analysed:0
                                                                                                                        Technologies:
                                                                                                                        • HCA enabled
                                                                                                                        • EGA enabled
                                                                                                                        • AMSI enabled
                                                                                                                        Analysis Mode:default
                                                                                                                        Analysis stop reason:Timeout
                                                                                                                        Sample name:DNF#U604b#U62180224a.exe
                                                                                                                        renamed because original name is a hash value
                                                                                                                        Original Sample Name:DNF0224a.exe
                                                                                                                        Detection:MAL
                                                                                                                        Classification:mal92.evad.winEXE@1/36@2/1
                                                                                                                        EGA Information:Failed
                                                                                                                        HCA Information:
                                                                                                                        • Successful, ratio: 100%
                                                                                                                        • Number of executed functions: 4
                                                                                                                        • Number of non-executed functions: 0
                                                                                                                        Cookbook Comments:
                                                                                                                        • Found application associated with file extension: .exe
                                                                                                                        • Exclude process from analysis (whitelisted): dllhost.exe, BackgroundTransferHost.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, svchost.exe
                                                                                                                        • Excluded IPs from analysis (whitelisted): 20.234.120.54
                                                                                                                        • Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, fs.microsoft.com, slscr.update.microsoft.com, asf-ris-prod-neu-azsc.northeurope.cloudapp.azure.com, ris-prod.trafficmanager.net, ctldl.windowsupdate.com, arc.msn.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                        • Execution Graph export aborted for target DNF#U604b#U62180224a.exe, PID 7520 because there are no executed function
                                                                                                                        • HTTP sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                        • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                        • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                        • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                        • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                        • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                        • VT rate limit hit for: DNF#U604b#U62180224a.exe
                                                                                                                        TimeTypeDescription
                                                                                                                        11:43:14API Interceptor6x Sleep call for process: DNF#U604b#U62180224a.exe modified
                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                        103.235.46.96New Al Maktoum International Airport Enquiry Ref #2401249.exeGet hashmaliciousFormBookBrowse
                                                                                                                        • www.wvufcw948o.top/pt46/?ara=runx2q514acjuuceA0OTyKdTIzcy0YcAOvUMICEfyLgC3vUfTcW2aWKxfLyo5+IB4FDn&D8V=_FNDAz
                                                                                                                        4.exeGet hashmaliciousBlackMoonBrowse
                                                                                                                        • www.baidu.com/
                                                                                                                        2.exeGet hashmaliciousBlackMoonBrowse
                                                                                                                        • www.baidu.com/
                                                                                                                        1.exeGet hashmaliciousBlackMoonBrowse
                                                                                                                        • www.baidu.com/
                                                                                                                        3.exeGet hashmaliciousBlackMoon, XRedBrowse
                                                                                                                        • www.baidu.com/
                                                                                                                        1.exeGet hashmaliciousBlackMoonBrowse
                                                                                                                        • www.baidu.com/
                                                                                                                        f1.exeGet hashmaliciousUnknownBrowse
                                                                                                                        • www.baidu.com/
                                                                                                                        SecuriteInfo.com.FileRepMalware.29184.31872.exeGet hashmaliciousUnknownBrowse
                                                                                                                        • www.baidu.com/
                                                                                                                        http://cognitoforms.com/Renato4/ManagementHasAddedYouToAWholeTeamGet hashmaliciousHTMLPhisherBrowse
                                                                                                                        • www.baidu.com/link?url=kRuPteP7ef3mkmqYKWXPX2MIE97SbdelD6gnMOM3pq_
                                                                                                                        chAJcIK6ZO.exeGet hashmaliciousUnknownBrowse
                                                                                                                        • www.baidu.com/
                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                        www.wshifen.comhttp://profdentalcare.comGet hashmaliciousUnknownBrowse
                                                                                                                        • 103.235.46.96
                                                                                                                        Iifpj4i2kC.exeGet hashmaliciousFormBookBrowse
                                                                                                                        • 103.235.47.188
                                                                                                                        https://www.baidu.com/link?url=7AgUGxkCgEsQdPm9T1PXcA0XghaPOWMLvdhGyyVngg844uS4x-KZy4IMqs1ov0OgdFqhAB-_X2oOV9exK4hWC_&wd=ZWxraW58WTI5eVpUUmpaUzVqYjIwPXxNYkdVSlpkdVROdWNyeW1UWU1laElVVW1QbGRGb0F5RmNLcWJadW1CT01YYw==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                        • 103.235.46.96
                                                                                                                        kHslwiV2w6.exeGet hashmaliciousFormBookBrowse
                                                                                                                        • 103.235.47.188
                                                                                                                        http://wap.smarthomehungary.com/Get hashmaliciousUnknownBrowse
                                                                                                                        • 103.235.46.96
                                                                                                                        http://www.allencai.net/Get hashmaliciousUnknownBrowse
                                                                                                                        • 103.235.46.96
                                                                                                                        LuJJk0US5g.msiGet hashmaliciousUnknownBrowse
                                                                                                                        • 103.235.46.96
                                                                                                                        https://ebaite.cn/Get hashmaliciousUnknownBrowse
                                                                                                                        • 103.235.46.96
                                                                                                                        http://wap.theblmediagroup.com/Get hashmaliciousUnknownBrowse
                                                                                                                        • 103.235.47.188
                                                                                                                        http://hbyczyz.com/xrrGet hashmaliciousUnknownBrowse
                                                                                                                        • 103.235.47.188
                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                        BAIDUBeijingBaiduNetcomScienceandTechnologyCoLtdhttp://profdentalcare.comGet hashmaliciousUnknownBrowse
                                                                                                                        • 103.235.46.96
                                                                                                                        la.bot.arm.elfGet hashmaliciousUnknownBrowse
                                                                                                                        • 106.12.5.224
                                                                                                                        la.bot.arm5.elfGet hashmaliciousUnknownBrowse
                                                                                                                        • 180.76.189.191
                                                                                                                        la.bot.mips.elfGet hashmaliciousUnknownBrowse
                                                                                                                        • 180.76.189.198
                                                                                                                        i586.elfGet hashmaliciousMiraiBrowse
                                                                                                                        • 182.61.224.158
                                                                                                                        Iifpj4i2kC.exeGet hashmaliciousFormBookBrowse
                                                                                                                        • 103.235.47.188
                                                                                                                        http://guantongfan.com/Get hashmaliciousUnknownBrowse
                                                                                                                        • 182.61.201.93
                                                                                                                        https://www.baidu.com/link?url=7AgUGxkCgEsQdPm9T1PXcA0XghaPOWMLvdhGyyVngg844uS4x-KZy4IMqs1ov0OgdFqhAB-_X2oOV9exK4hWC_&wd=ZWxraW58WTI5eVpUUmpaUzVqYjIwPXxNYkdVSlpkdVROdWNyeW1UWU1laElVVW1QbGRGb0F5RmNLcWJadW1CT01YYw==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                        • 103.235.46.96
                                                                                                                        http://wap.smarthomehungary.com/Get hashmaliciousUnknownBrowse
                                                                                                                        • 182.61.244.229
                                                                                                                        http://www.allencai.net/Get hashmaliciousUnknownBrowse
                                                                                                                        • 182.61.244.229
                                                                                                                        No context
                                                                                                                        No context
                                                                                                                        Process:C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):49120
                                                                                                                        Entropy (8bit):0.0017331682157558962
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:Ztt:T
                                                                                                                        MD5:0392ADA071EB68355BED625D8F9695F3
                                                                                                                        SHA1:777253141235B6C6AC92E17E297A1482E82252CC
                                                                                                                        SHA-256:B1313DD95EAF63F33F86F72F09E2ECD700D11159A8693210C37470FCB84038F7
                                                                                                                        SHA-512:EF659EEFCAB16221783ECB258D19801A1FF063478698CF4FCE3C9F98059CA7B1D060B0449E6FD89D3B70439D9735FA1D50088568FF46C9927DE45808250AEC2E
                                                                                                                        Malicious:false
                                                                                                                        Reputation:high, very likely benign file
                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                        Process:C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):2168
                                                                                                                        Entropy (8bit):5.207912016937144
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24:5+j5xU5k5N0ndgvoyeP0yyiyQCDr3nowMVworDtX3orKxWxDnCMA0da+hieyuSQK:5Q5K5k5pvFehWrrarrZIrHd3FIQfOS6
                                                                                                                        MD5:F4FE1CB77E758E1BA56B8A8EC20417C5
                                                                                                                        SHA1:F4EDA06901EDB98633A686B11D02F4925F827BF0
                                                                                                                        SHA-256:8D018639281B33DA8EB3CE0B21D11E1D414E59024C3689F92BE8904EB5779B5F
                                                                                                                        SHA-512:62514AB345B6648C5442200A8E9530DFB88A0355E262069E0A694289C39A4A1C06C6143E5961074BFAC219949102A416C09733F24E8468984B96843DC222B436
                                                                                                                        Malicious:false
                                                                                                                        Reputation:moderate, very likely benign file
                                                                                                                        Preview:.body..{...font-family: "Segoe UI", "verdana", "arial";...background-image: url(background_gradient.jpg);...background-repeat: repeat-x;...background-color: #E8EAEF;...margin-top: 20px;...margin-left: 20px;...color: #575757;..}....body.securityError..{...font-family: "Segoe UI", "verdana" , "Arial";...background-image: url(background_gradient_red.jpg);...background-repeat: repeat-x;...background-color: #E8EAEF;...margin-top: 20px;...margin-left: 20px;..}....body.tabInfo..{...background-image: none;...background-color: #F4F4F4;..}.. ..a..{...color: rgb(19,112,171);.font-size: 1em;...font-weight: normal;...text-decoration: none;...margin-left: 0px;...vertical-align: top;..}....a:link, a:visited..{...color: rgb(19,112,171);...text-decoration: none;...vertical-align: top;..}....a:hover..{...color: rgb(7,74,229);...text-decoration: underline;..}....p..{...font-size: 0.9em;..}.....h1 /* used for Title */..{...color: #4465A2;...font-size: 1.1em;...font-weight: normal;...vertical-align
                                                                                                                        Process:C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):1612
                                                                                                                        Entropy (8bit):4.869554560514657
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24:5Y0bQ573pHpACtUZtJD0lFBopZleqw87xTe4D8FaFJ/Doz9AtjJgbCzg:5m73jcJqQep89TEw7Uxkk
                                                                                                                        MD5:DFEABDE84792228093A5A270352395B6
                                                                                                                        SHA1:E41258C9576721025926326F76063C2305586F76
                                                                                                                        SHA-256:77B138AB5D0A90FF04648C26ADDD5E414CC178165E3B54A4CB3739DA0F58E075
                                                                                                                        SHA-512:E256F603E67335151BB709294749794E2E3085F4063C623461A0B3DECBCCA8E620807B707EC9BCBE36DCD7D639C55753DA0495BE85B4AE5FB6BFC52AB4B284FD
                                                                                                                        Malicious:false
                                                                                                                        Reputation:moderate, very likely benign file
                                                                                                                        Preview:.body..{.. background-repeat: repeat-x;.. background-color: white;.. font-family: "Segoe UI", "verdana", "arial";.. margin: 0em;.. color: #1f1f1f;..}.....mainContent..{.. margin-top:80px;.. width: 700px;.. margin-left: 120px;.. margin-right: 120px;..}.....title..{.. color: #54b0f7;.. font-size: 36px;.. font-weight: 300;.. line-height: 40px;.. margin-bottom: 24px;.. font-family: "Segoe UI", "verdana";.. position: relative;..}.....errorExplanation..{.. color: #000000;.. font-size: 12pt;.. font-family: "Segoe UI", "verdana", "arial";.. text-decoration: none;..}.....taskSection..{.. margin-top: 20px;.. margin-bottom: 28px;.. position: relative; ..}.....tasks..{.. color: #000000;.. font-family: "Segoe UI", "verdana";.. font-weight:200;.. font-size: 12pt;..}....li..{.. margin-top: 8px;..}.....diagnoseButton..{.. outline: none;.. font-size: 9pt;..}.....launchInternetOptionsButton..{.. outline: none;
                                                                                                                        Process:C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):1681
                                                                                                                        Entropy (8bit):4.567538112791388
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24:rC7cWhfs5mVM4mVMyIjmgAV28EFP8hRqh/k+CkE03vjqX:u7o5V4VtihV2lFUWlEqvj6
                                                                                                                        MD5:C74D57042D3614B92F2E0AF783ACD5DE
                                                                                                                        SHA1:415F8A0F5DBD61D622724034C182C0B15E80CD20
                                                                                                                        SHA-256:05182A8C3A558E671705B8A8421712A9715A1D597606E3710A6D6CFEB00FB462
                                                                                                                        SHA-512:F33BC2CDA990B07FE8EA37A1F68DDDBF5FA9A67CA028019EA4D848B70CC6410D1468E0CE8F8132665124F6E4B8438AFFC41FB562D9E4A1401498E46CD0D1A0EC
                                                                                                                        Malicious:false
                                                                                                                        Reputation:moderate, very likely benign file
                                                                                                                        Preview:.<!DOCTYPE HTML>..<html>.. <head>.. <link rel="stylesheet" type="text/css" href="NewErrorPageTemplate.css">.. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.. <title>Can&rsquo;t reach this page</title>.. <script src="errorPageStrings.js" language="javascript" type="text/javascript">.. </script>.. <script src="httpErrorPagesScripts.js" language="javascript" type="text/javascript">.. </script>.. </head>.... <body onLoad="javascript:getInfo();">.. <div id="contentContainer" class="mainContent">.. <div id="mainTitle" class="title">Can&rsquo;t reach this page</div>.. <div class="taskSection" id="taskSection">.. <ul id="cantDisplayTasks" class="tasks">.. <li id="task1-1">Make sure the web address <span id="webpage" class="webpageURL"></span>is correct</li>.. <li id="task1-2">Search for this site on Bing</li>.. <l
                                                                                                                        Process:C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):4722
                                                                                                                        Entropy (8bit):5.16192639844512
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:z9UUiqRxqH211CUIRgRLnRynjZbRXkRPRk6C87Apsat/5/+mhPcF+5g5O8b7A9I5:JsUOG1yNlX6ZzWpHOo/iP16CbM1k
                                                                                                                        MD5:387B4FC78ABB97F378C5299D4D2CE305
                                                                                                                        SHA1:6F2995FC620AB520C9EE1CA7244DF57367F983A2
                                                                                                                        SHA-256:030209A13E2C84118139ABF0C4F08DBD203B4C802C7B73B74851860D79DF9CB7
                                                                                                                        SHA-512:592D5E3FB7C78420F648281D87B0B303773749B8E0D3621A493ACAE257E2C1E77B782F3D6DAA0C2B3D37CBB4865B382617AF744E34F66C0F3E522DBCA7D71AAE
                                                                                                                        Malicious:false
                                                                                                                        Preview:.//Split out for localization...var L_GOBACK_TEXT = "Go back to the previous page.";..var L_REFRESH_TEXT = "Refresh the page.";..var L_MOREINFO_TEXT = "More information";..var L_OFFLINE_USERS_TEXT = "For offline users";..var L_RELOAD_TEXT = "Retype the address.";..var L_HIDE_HOTKEYS_TEXT = "Hide tab shortcuts";..var L_SHOW_HOTKEYS_TEXT = "Show more tab shortcuts";..var L_CONNECTION_OFF_TEXT = "You are not connected to the Internet. Check your Internet connection.";..var L_CONNECTION_ON_TEXT = "It appears you are connected to the Internet, but you might want to try to reconnect to the Internet.";....//used by invalidcert.js and hstscerterror.js..var L_CertUnknownCA_TEXT = "Your PC doesn\u2019t trust this website\u2019s security certificate.";..var L_CertExpired_TEXT = "The website\u2019s security certificate is not yet valid or has expired.";..var L_CertCNMismatch_TEXT = "The hostname in the website\u2019s security certificate differs from the website you are trying to visit.";..var L
                                                                                                                        Process:C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):12105
                                                                                                                        Entropy (8bit):5.451485481468043
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:192:x20iniOciwd1BtvjrG8tAGGGVWnvyJVUrUiki3ayimi5ezLCvJG1gwm3z:xPini/i+1Btvjy815ZVUwiki3ayimi5f
                                                                                                                        MD5:9234071287E637F85D721463C488704C
                                                                                                                        SHA1:CCA09B1E0FBA38BA29D3972ED8DCECEFDEF8C152
                                                                                                                        SHA-256:65CC039890C7CEB927CE40F6F199D74E49B8058C3F8A6E22E8F916AD90EA8649
                                                                                                                        SHA-512:87D691987E7A2F69AD8605F35F94241AB7E68AD4F55AD384F1F0D40DC59FFD1432C758123661EE39443D624C881B01DCD228A67AFB8700FE5E66FC794A6C0384
                                                                                                                        Malicious:false
                                                                                                                        Preview:...function isExternalUrlSafeForNavigation(urlStr)..{..var regEx = new RegExp("^(http(s?)|ftp|file)://", "i");..return regEx.exec(urlStr);..}..function clickRefresh()..{..var location = window.location.href;..var poundIndex = location.indexOf('#');..if (poundIndex != -1 && poundIndex+1 < location.length && isExternalUrlSafeForNavigation(location.substring(poundIndex+1)))..{..window.location.replace(location.substring(poundIndex+1));..}..}..function navCancelInit()..{..var location = window.location.href;..var poundIndex = location.indexOf('#');..if (poundIndex != -1 && poundIndex+1 < location.length && isExternalUrlSafeForNavigation(location.substring(poundIndex+1)))..{..var bElement = document.createElement("A");..bElement.innerText = L_REFRESH_TEXT;..bElement.href = 'javascript:clickRefresh()';..navCancelContainer.appendChild(bElement);..}..else..{..var textNode = document.createTextNode(L_RELOAD_TEXT);..navCancelContainer.appendChild(textNode);..}..}..function getDisplayValue(elem
                                                                                                                        Process:C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        File Type:PNG image data, 47 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):4113
                                                                                                                        Entropy (8bit):7.9370830126943375
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:WNTJL8szf79M8FUjE39KJoUUuJPnvmKacs6Uq7qDMj1XPL:WNrzFoQSJPnvzs6rL
                                                                                                                        MD5:5565250FCC163AA3A79F0B746416CE69
                                                                                                                        SHA1:B97CC66471FCDEE07D0EE36C7FB03F342C231F8F
                                                                                                                        SHA-256:51129C6C98A82EA491F89857C31146ECEC14C4AF184517450A7A20C699C84859
                                                                                                                        SHA-512:E60EA153B0FECE4D311769391D3B763B14B9A140105A36A13DAD23C2906735EAAB9092236DEB8C68EF078E8864D6E288BEF7EF1731C1E9F1AD9B0170B95AC134
                                                                                                                        Malicious:false
                                                                                                                        Preview:.PNG........IHDR.../...0.......#.....IDATx^...pUU..{....KB........!....F......jp.Q.......Vg.F..m.Q....{...,m.@.56D...&$d!.<..}....s..K9.....{............[./<..T..I.I..JR)).9.k.N.%.E.W^}....Po..............X..;.=.P......./...+...9./..s.....9..|.......*.7v.`..V.....-^.$S[[[......K..z......3..3....5 ...0.."/n/.c...&.{.ht..?....A..I{.n.....|....t......N}..%.v...:.E..i....`....a.k.mg.LX..fcFU.fO-..YEfd.}...~."......}l$....^.re..'^X..*}.?.^U.G..... .30...X......f[.l0.P`..KC...[..[..6....~..i..Q.|;x..T ..........s.5...n+.0..;...H#.2..#.M..m[^3x&E.Ya..\K..{[..M..g...yf0..~....M.]7..ZZZ:..a.O.G64]....9..l[..a....N,,.h......5...f*.y...}...BX{.G^...?.c.......s^..P.(..G...t.0.:.X.DCs.....]vf...py).........x..>-..Be.a...G...Y!...z...g.{....d.s.o.....%.x......R.W.....Z.b,....!..6Ub....U.qY(/v..m.a...4.`Qr\.E.G..a)..t..e.j.W........C<.1.....c..l1w....]3%....tR;.,..3..-.NW.5...t..H..h..D..b......M....)B..2J...)..o..m..M.t....wn./....+Wv....xkg..*..
                                                                                                                        Process:C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):2168
                                                                                                                        Entropy (8bit):5.207912016937144
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24:5+j5xU5k5N0ndgvoyeP0yyiyQCDr3nowMVworDtX3orKxWxDnCMA0da+hieyuSQK:5Q5K5k5pvFehWrrarrZIrHd3FIQfOS6
                                                                                                                        MD5:F4FE1CB77E758E1BA56B8A8EC20417C5
                                                                                                                        SHA1:F4EDA06901EDB98633A686B11D02F4925F827BF0
                                                                                                                        SHA-256:8D018639281B33DA8EB3CE0B21D11E1D414E59024C3689F92BE8904EB5779B5F
                                                                                                                        SHA-512:62514AB345B6648C5442200A8E9530DFB88A0355E262069E0A694289C39A4A1C06C6143E5961074BFAC219949102A416C09733F24E8468984B96843DC222B436
                                                                                                                        Malicious:false
                                                                                                                        Preview:.body..{...font-family: "Segoe UI", "verdana", "arial";...background-image: url(background_gradient.jpg);...background-repeat: repeat-x;...background-color: #E8EAEF;...margin-top: 20px;...margin-left: 20px;...color: #575757;..}....body.securityError..{...font-family: "Segoe UI", "verdana" , "Arial";...background-image: url(background_gradient_red.jpg);...background-repeat: repeat-x;...background-color: #E8EAEF;...margin-top: 20px;...margin-left: 20px;..}....body.tabInfo..{...background-image: none;...background-color: #F4F4F4;..}.. ..a..{...color: rgb(19,112,171);.font-size: 1em;...font-weight: normal;...text-decoration: none;...margin-left: 0px;...vertical-align: top;..}....a:link, a:visited..{...color: rgb(19,112,171);...text-decoration: none;...vertical-align: top;..}....a:hover..{...color: rgb(7,74,229);...text-decoration: underline;..}....p..{...font-size: 0.9em;..}.....h1 /* used for Title */..{...color: #4465A2;...font-size: 1.1em;...font-weight: normal;...vertical-align
                                                                                                                        Process:C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):1612
                                                                                                                        Entropy (8bit):4.869554560514657
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24:5Y0bQ573pHpACtUZtJD0lFBopZleqw87xTe4D8FaFJ/Doz9AtjJgbCzg:5m73jcJqQep89TEw7Uxkk
                                                                                                                        MD5:DFEABDE84792228093A5A270352395B6
                                                                                                                        SHA1:E41258C9576721025926326F76063C2305586F76
                                                                                                                        SHA-256:77B138AB5D0A90FF04648C26ADDD5E414CC178165E3B54A4CB3739DA0F58E075
                                                                                                                        SHA-512:E256F603E67335151BB709294749794E2E3085F4063C623461A0B3DECBCCA8E620807B707EC9BCBE36DCD7D639C55753DA0495BE85B4AE5FB6BFC52AB4B284FD
                                                                                                                        Malicious:false
                                                                                                                        Preview:.body..{.. background-repeat: repeat-x;.. background-color: white;.. font-family: "Segoe UI", "verdana", "arial";.. margin: 0em;.. color: #1f1f1f;..}.....mainContent..{.. margin-top:80px;.. width: 700px;.. margin-left: 120px;.. margin-right: 120px;..}.....title..{.. color: #54b0f7;.. font-size: 36px;.. font-weight: 300;.. line-height: 40px;.. margin-bottom: 24px;.. font-family: "Segoe UI", "verdana";.. position: relative;..}.....errorExplanation..{.. color: #000000;.. font-size: 12pt;.. font-family: "Segoe UI", "verdana", "arial";.. text-decoration: none;..}.....taskSection..{.. margin-top: 20px;.. margin-bottom: 28px;.. position: relative; ..}.....tasks..{.. color: #000000;.. font-family: "Segoe UI", "verdana";.. font-weight:200;.. font-size: 12pt;..}....li..{.. margin-top: 8px;..}.....diagnoseButton..{.. outline: none;.. font-size: 9pt;..}.....launchInternetOptionsButton..{.. outline: none;
                                                                                                                        Process:C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        File Type:PNG image data, 15 x 15, 8-bit colormap, non-interlaced
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):447
                                                                                                                        Entropy (8bit):7.304718288205936
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:12:6v/71Cyt/JNTWxGdr+kZDWO7+4dKIv0b1GKuxu+R:/yBJNTqsSk9BTwE05su+R
                                                                                                                        MD5:26F971D87CA00E23BD2D064524AEF838
                                                                                                                        SHA1:7440BEFF2F4F8FABC9315608A13BF26CABAD27D9
                                                                                                                        SHA-256:1D8E5FD3C1FD384C0A7507E7283C7FE8F65015E521B84569132A7EABEDC9D41D
                                                                                                                        SHA-512:C62EB51BE301BB96C80539D66A73CD17CA2021D5D816233853A37DB72E04050271E581CC99652F3D8469B390003CA6C62DAD2A9D57164C620B7777AE99AA1B15
                                                                                                                        Malicious:false
                                                                                                                        Preview:.PNG........IHDR...............ex....PLTE...(EkFRp&@e&@e)Af)AgANjBNjDNjDNj2Vv-Xz-Y{3XyC\}E_.2j.3l.8p.7q.;j.;l.Zj.\l.5o.7q.<..aw.<..dz.E...........1..@.7..~.....9..:.....A..B..E..9..:..a..c..b..g.#M.%O.#r.#s.%y.2..4..+..-..?..@..;..p..s...G..H..M.........z`....#tRNS................................../,....mIDATx^..C..`.......S....y'...05...|..k.X......*`.F.K....JQ..u.<.}.. ..[U..m....'r%.......yn.`.7F..).5..b..rX.T.....IEND.B`.
                                                                                                                        Process:C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):1681
                                                                                                                        Entropy (8bit):4.567538112791388
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24:rC7cWhfs5mVM4mVMyIjmgAV28EFP8hRqh/k+CkE03vjqX:u7o5V4VtihV2lFUWlEqvj6
                                                                                                                        MD5:C74D57042D3614B92F2E0AF783ACD5DE
                                                                                                                        SHA1:415F8A0F5DBD61D622724034C182C0B15E80CD20
                                                                                                                        SHA-256:05182A8C3A558E671705B8A8421712A9715A1D597606E3710A6D6CFEB00FB462
                                                                                                                        SHA-512:F33BC2CDA990B07FE8EA37A1F68DDDBF5FA9A67CA028019EA4D848B70CC6410D1468E0CE8F8132665124F6E4B8438AFFC41FB562D9E4A1401498E46CD0D1A0EC
                                                                                                                        Malicious:false
                                                                                                                        Preview:.<!DOCTYPE HTML>..<html>.. <head>.. <link rel="stylesheet" type="text/css" href="NewErrorPageTemplate.css">.. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.. <title>Can&rsquo;t reach this page</title>.. <script src="errorPageStrings.js" language="javascript" type="text/javascript">.. </script>.. <script src="httpErrorPagesScripts.js" language="javascript" type="text/javascript">.. </script>.. </head>.... <body onLoad="javascript:getInfo();">.. <div id="contentContainer" class="mainContent">.. <div id="mainTitle" class="title">Can&rsquo;t reach this page</div>.. <div class="taskSection" id="taskSection">.. <ul id="cantDisplayTasks" class="tasks">.. <li id="task1-1">Make sure the web address <span id="webpage" class="webpageURL"></span>is correct</li>.. <li id="task1-2">Search for this site on Bing</li>.. <l
                                                                                                                        Process:C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):4722
                                                                                                                        Entropy (8bit):5.16192639844512
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:z9UUiqRxqH211CUIRgRLnRynjZbRXkRPRk6C87Apsat/5/+mhPcF+5g5O8b7A9I5:JsUOG1yNlX6ZzWpHOo/iP16CbM1k
                                                                                                                        MD5:387B4FC78ABB97F378C5299D4D2CE305
                                                                                                                        SHA1:6F2995FC620AB520C9EE1CA7244DF57367F983A2
                                                                                                                        SHA-256:030209A13E2C84118139ABF0C4F08DBD203B4C802C7B73B74851860D79DF9CB7
                                                                                                                        SHA-512:592D5E3FB7C78420F648281D87B0B303773749B8E0D3621A493ACAE257E2C1E77B782F3D6DAA0C2B3D37CBB4865B382617AF744E34F66C0F3E522DBCA7D71AAE
                                                                                                                        Malicious:false
                                                                                                                        Preview:.//Split out for localization...var L_GOBACK_TEXT = "Go back to the previous page.";..var L_REFRESH_TEXT = "Refresh the page.";..var L_MOREINFO_TEXT = "More information";..var L_OFFLINE_USERS_TEXT = "For offline users";..var L_RELOAD_TEXT = "Retype the address.";..var L_HIDE_HOTKEYS_TEXT = "Hide tab shortcuts";..var L_SHOW_HOTKEYS_TEXT = "Show more tab shortcuts";..var L_CONNECTION_OFF_TEXT = "You are not connected to the Internet. Check your Internet connection.";..var L_CONNECTION_ON_TEXT = "It appears you are connected to the Internet, but you might want to try to reconnect to the Internet.";....//used by invalidcert.js and hstscerterror.js..var L_CertUnknownCA_TEXT = "Your PC doesn\u2019t trust this website\u2019s security certificate.";..var L_CertExpired_TEXT = "The website\u2019s security certificate is not yet valid or has expired.";..var L_CertCNMismatch_TEXT = "The hostname in the website\u2019s security certificate differs from the website you are trying to visit.";..var L
                                                                                                                        Process:C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):4722
                                                                                                                        Entropy (8bit):5.16192639844512
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:z9UUiqRxqH211CUIRgRLnRynjZbRXkRPRk6C87Apsat/5/+mhPcF+5g5O8b7A9I5:JsUOG1yNlX6ZzWpHOo/iP16CbM1k
                                                                                                                        MD5:387B4FC78ABB97F378C5299D4D2CE305
                                                                                                                        SHA1:6F2995FC620AB520C9EE1CA7244DF57367F983A2
                                                                                                                        SHA-256:030209A13E2C84118139ABF0C4F08DBD203B4C802C7B73B74851860D79DF9CB7
                                                                                                                        SHA-512:592D5E3FB7C78420F648281D87B0B303773749B8E0D3621A493ACAE257E2C1E77B782F3D6DAA0C2B3D37CBB4865B382617AF744E34F66C0F3E522DBCA7D71AAE
                                                                                                                        Malicious:false
                                                                                                                        Preview:.//Split out for localization...var L_GOBACK_TEXT = "Go back to the previous page.";..var L_REFRESH_TEXT = "Refresh the page.";..var L_MOREINFO_TEXT = "More information";..var L_OFFLINE_USERS_TEXT = "For offline users";..var L_RELOAD_TEXT = "Retype the address.";..var L_HIDE_HOTKEYS_TEXT = "Hide tab shortcuts";..var L_SHOW_HOTKEYS_TEXT = "Show more tab shortcuts";..var L_CONNECTION_OFF_TEXT = "You are not connected to the Internet. Check your Internet connection.";..var L_CONNECTION_ON_TEXT = "It appears you are connected to the Internet, but you might want to try to reconnect to the Internet.";....//used by invalidcert.js and hstscerterror.js..var L_CertUnknownCA_TEXT = "Your PC doesn\u2019t trust this website\u2019s security certificate.";..var L_CertExpired_TEXT = "The website\u2019s security certificate is not yet valid or has expired.";..var L_CertCNMismatch_TEXT = "The hostname in the website\u2019s security certificate differs from the website you are trying to visit.";..var L
                                                                                                                        Process:C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):12105
                                                                                                                        Entropy (8bit):5.451485481468043
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:192:x20iniOciwd1BtvjrG8tAGGGVWnvyJVUrUiki3ayimi5ezLCvJG1gwm3z:xPini/i+1Btvjy815ZVUwiki3ayimi5f
                                                                                                                        MD5:9234071287E637F85D721463C488704C
                                                                                                                        SHA1:CCA09B1E0FBA38BA29D3972ED8DCECEFDEF8C152
                                                                                                                        SHA-256:65CC039890C7CEB927CE40F6F199D74E49B8058C3F8A6E22E8F916AD90EA8649
                                                                                                                        SHA-512:87D691987E7A2F69AD8605F35F94241AB7E68AD4F55AD384F1F0D40DC59FFD1432C758123661EE39443D624C881B01DCD228A67AFB8700FE5E66FC794A6C0384
                                                                                                                        Malicious:false
                                                                                                                        Preview:...function isExternalUrlSafeForNavigation(urlStr)..{..var regEx = new RegExp("^(http(s?)|ftp|file)://", "i");..return regEx.exec(urlStr);..}..function clickRefresh()..{..var location = window.location.href;..var poundIndex = location.indexOf('#');..if (poundIndex != -1 && poundIndex+1 < location.length && isExternalUrlSafeForNavigation(location.substring(poundIndex+1)))..{..window.location.replace(location.substring(poundIndex+1));..}..}..function navCancelInit()..{..var location = window.location.href;..var poundIndex = location.indexOf('#');..if (poundIndex != -1 && poundIndex+1 < location.length && isExternalUrlSafeForNavigation(location.substring(poundIndex+1)))..{..var bElement = document.createElement("A");..bElement.innerText = L_REFRESH_TEXT;..bElement.href = 'javascript:clickRefresh()';..navCancelContainer.appendChild(bElement);..}..else..{..var textNode = document.createTextNode(L_RELOAD_TEXT);..navCancelContainer.appendChild(textNode);..}..}..function getDisplayValue(elem
                                                                                                                        Process:C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        File Type:PNG image data, 47 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):4113
                                                                                                                        Entropy (8bit):7.9370830126943375
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:WNTJL8szf79M8FUjE39KJoUUuJPnvmKacs6Uq7qDMj1XPL:WNrzFoQSJPnvzs6rL
                                                                                                                        MD5:5565250FCC163AA3A79F0B746416CE69
                                                                                                                        SHA1:B97CC66471FCDEE07D0EE36C7FB03F342C231F8F
                                                                                                                        SHA-256:51129C6C98A82EA491F89857C31146ECEC14C4AF184517450A7A20C699C84859
                                                                                                                        SHA-512:E60EA153B0FECE4D311769391D3B763B14B9A140105A36A13DAD23C2906735EAAB9092236DEB8C68EF078E8864D6E288BEF7EF1731C1E9F1AD9B0170B95AC134
                                                                                                                        Malicious:false
                                                                                                                        Preview:.PNG........IHDR.../...0.......#.....IDATx^...pUU..{....KB........!....F......jp.Q.......Vg.F..m.Q....{...,m.@.56D...&$d!.<..}....s..K9.....{............[./<..T..I.I..JR)).9.k.N.%.E.W^}....Po..............X..;.=.P......./...+...9./..s.....9..|.......*.7v.`..V.....-^.$S[[[......K..z......3..3....5 ...0.."/n/.c...&.{.ht..?....A..I{.n.....|....t......N}..%.v...:.E..i....`....a.k.mg.LX..fcFU.fO-..YEfd.}...~."......}l$....^.re..'^X..*}.?.^U.G..... .30...X......f[.l0.P`..KC...[..[..6....~..i..Q.|;x..T ..........s.5...n+.0..;...H#.2..#.M..m[^3x&E.Ya..\K..{[..M..g...yf0..~....M.]7..ZZZ:..a.O.G64]....9..l[..a....N,,.h......5...f*.y...}...BX{.G^...?.c.......s^..P.(..G...t.0.:.X.DCs.....]vf...py).........x..>-..Be.a...G...Y!...z...g.{....d.s.o.....%.x......R.W.....Z.b,....!..6Ub....U.qY(/v..m.a...4.`Qr\.E.G..a)..t..e.j.W........C<.1.....c..l1w....]3%....tR;.,..3..-.NW.5...t..H..h..D..b......M....)B..2J...)..o..m..M.t....wn./....+Wv....xkg..*..
                                                                                                                        Process:C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):2722
                                                                                                                        Entropy (8bit):4.175211137365632
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24:r3avxU5hzssVmVMeLmVMyHf63lboxMCLxvre6LOePAnQay78eLx5Tb87nVkEhMCI:upU0iVeLVGBXvrH4n/1a5TI7Ve/G79KX
                                                                                                                        MD5:7DF9A4523BCAD5C387FB6610B860B6E5
                                                                                                                        SHA1:CE6D1DE7E314C8923A193C3EFC980B71AB55C7D8
                                                                                                                        SHA-256:BE95004B9B1C6F3A0E5DF302B315E6B61BDFF33B2B3EF4B7A3CDB6B783C73420
                                                                                                                        SHA-512:8F958D2C68FBD9E3E2EF64A08436F0CF289589CEA07905A32C947579733468C9876BC3E7FD3D04DBA12BB76E1BCCFC872F81AB727A571621ABCD513F6E8D6BE4
                                                                                                                        Malicious:false
                                                                                                                        Preview:.<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">....<html>.... <head>.. <link rel="stylesheet" type="text/css" href="res://ieframe.dll/ErrorPageTemplate.css" />.... <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.... <title>Navigation Cancelled</title>.... <script src="res://ieframe.dll/errorPageStrings.js" language="javascript" type="text/javascript">.. </script>.. <script src="res://ieframe.dll/httpErrorPagesScripts.js" language="javascript" type="text/javascript">.. </script>.. </head>.... <body onLoad="javascript:navCancelInit(); ">.... <table width="730" cellpadding="0" cellspacing="0" border="0">.... Error title -->.. <tr>.. <td id="infoIconAlign" width="60" align="left" valign="top" rowspan="2">.. <img src="res://ieframe.dll/info_48.png" id="infoIcon" alt="Information icon">..
                                                                                                                        Process:C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):1612
                                                                                                                        Entropy (8bit):4.869554560514657
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24:5Y0bQ573pHpACtUZtJD0lFBopZleqw87xTe4D8FaFJ/Doz9AtjJgbCzg:5m73jcJqQep89TEw7Uxkk
                                                                                                                        MD5:DFEABDE84792228093A5A270352395B6
                                                                                                                        SHA1:E41258C9576721025926326F76063C2305586F76
                                                                                                                        SHA-256:77B138AB5D0A90FF04648C26ADDD5E414CC178165E3B54A4CB3739DA0F58E075
                                                                                                                        SHA-512:E256F603E67335151BB709294749794E2E3085F4063C623461A0B3DECBCCA8E620807B707EC9BCBE36DCD7D639C55753DA0495BE85B4AE5FB6BFC52AB4B284FD
                                                                                                                        Malicious:false
                                                                                                                        Preview:.body..{.. background-repeat: repeat-x;.. background-color: white;.. font-family: "Segoe UI", "verdana", "arial";.. margin: 0em;.. color: #1f1f1f;..}.....mainContent..{.. margin-top:80px;.. width: 700px;.. margin-left: 120px;.. margin-right: 120px;..}.....title..{.. color: #54b0f7;.. font-size: 36px;.. font-weight: 300;.. line-height: 40px;.. margin-bottom: 24px;.. font-family: "Segoe UI", "verdana";.. position: relative;..}.....errorExplanation..{.. color: #000000;.. font-size: 12pt;.. font-family: "Segoe UI", "verdana", "arial";.. text-decoration: none;..}.....taskSection..{.. margin-top: 20px;.. margin-bottom: 28px;.. position: relative; ..}.....tasks..{.. color: #000000;.. font-family: "Segoe UI", "verdana";.. font-weight:200;.. font-size: 12pt;..}....li..{.. margin-top: 8px;..}.....diagnoseButton..{.. outline: none;.. font-size: 9pt;..}.....launchInternetOptionsButton..{.. outline: none;
                                                                                                                        Process:C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):1612
                                                                                                                        Entropy (8bit):4.869554560514657
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24:5Y0bQ573pHpACtUZtJD0lFBopZleqw87xTe4D8FaFJ/Doz9AtjJgbCzg:5m73jcJqQep89TEw7Uxkk
                                                                                                                        MD5:DFEABDE84792228093A5A270352395B6
                                                                                                                        SHA1:E41258C9576721025926326F76063C2305586F76
                                                                                                                        SHA-256:77B138AB5D0A90FF04648C26ADDD5E414CC178165E3B54A4CB3739DA0F58E075
                                                                                                                        SHA-512:E256F603E67335151BB709294749794E2E3085F4063C623461A0B3DECBCCA8E620807B707EC9BCBE36DCD7D639C55753DA0495BE85B4AE5FB6BFC52AB4B284FD
                                                                                                                        Malicious:false
                                                                                                                        Preview:.body..{.. background-repeat: repeat-x;.. background-color: white;.. font-family: "Segoe UI", "verdana", "arial";.. margin: 0em;.. color: #1f1f1f;..}.....mainContent..{.. margin-top:80px;.. width: 700px;.. margin-left: 120px;.. margin-right: 120px;..}.....title..{.. color: #54b0f7;.. font-size: 36px;.. font-weight: 300;.. line-height: 40px;.. margin-bottom: 24px;.. font-family: "Segoe UI", "verdana";.. position: relative;..}.....errorExplanation..{.. color: #000000;.. font-size: 12pt;.. font-family: "Segoe UI", "verdana", "arial";.. text-decoration: none;..}.....taskSection..{.. margin-top: 20px;.. margin-bottom: 28px;.. position: relative; ..}.....tasks..{.. color: #000000;.. font-family: "Segoe UI", "verdana";.. font-weight:200;.. font-size: 12pt;..}....li..{.. margin-top: 8px;..}.....diagnoseButton..{.. outline: none;.. font-size: 9pt;..}.....launchInternetOptionsButton..{.. outline: none;
                                                                                                                        Process:C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 1x800, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):453
                                                                                                                        Entropy (8bit):5.019973044227213
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:6:3llVuiPjlXJYhg5suRd8PImMo23C/kHrJ8yA/NIeYoWg78C/vTFvbKLAh3:V/XPYhiPRd8j7+9LoIrobtHTdbKi
                                                                                                                        MD5:20F0110ED5E4E0D5384A496E4880139B
                                                                                                                        SHA1:51F5FC61D8BF19100DF0F8AADAA57FCD9C086255
                                                                                                                        SHA-256:1471693BE91E53C2640FE7BAEECBC624530B088444222D93F2815DFCE1865D5B
                                                                                                                        SHA-512:5F52C117E346111D99D3B642926139178A80B9EC03147C00E27F07AAB47FE38E9319FE983444F3E0E36DEF1E86DD7C56C25E44B14EFDC3F13B45EDEDA064DB5A
                                                                                                                        Malicious:false
                                                                                                                        Preview:......JFIF.....d.d......Ducky.......P......Adobe.d................................................................................................................................................. ...............W..............................................................Qa.................................?......%.....x......s...Z.......j.T.wz.6...X.@... V.3tM...P@.u.%...m..D.25...T...F.........p......A..........BP..qD.(.........ntH.@......h?..
                                                                                                                        Process:C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        File Type:PNG image data, 15 x 15, 8-bit colormap, non-interlaced
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):447
                                                                                                                        Entropy (8bit):7.304718288205936
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:12:6v/71Cyt/JNTWxGdr+kZDWO7+4dKIv0b1GKuxu+R:/yBJNTqsSk9BTwE05su+R
                                                                                                                        MD5:26F971D87CA00E23BD2D064524AEF838
                                                                                                                        SHA1:7440BEFF2F4F8FABC9315608A13BF26CABAD27D9
                                                                                                                        SHA-256:1D8E5FD3C1FD384C0A7507E7283C7FE8F65015E521B84569132A7EABEDC9D41D
                                                                                                                        SHA-512:C62EB51BE301BB96C80539D66A73CD17CA2021D5D816233853A37DB72E04050271E581CC99652F3D8469B390003CA6C62DAD2A9D57164C620B7777AE99AA1B15
                                                                                                                        Malicious:false
                                                                                                                        Preview:.PNG........IHDR...............ex....PLTE...(EkFRp&@e&@e)Af)AgANjBNjDNjDNj2Vv-Xz-Y{3XyC\}E_.2j.3l.8p.7q.;j.;l.Zj.\l.5o.7q.<..aw.<..dz.E...........1..@.7..~.....9..:.....A..B..E..9..:..a..c..b..g.#M.%O.#r.#s.%y.2..4..+..-..?..@..;..p..s...G..H..M.........z`....#tRNS................................../,....mIDATx^..C..`.......S....y'...05...|..k.X......*`.F.K....JQ..u.<.}.. ..[U..m....'r%.......yn.`.7F..).5..b..rX.T.....IEND.B`.
                                                                                                                        Process:C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):1681
                                                                                                                        Entropy (8bit):4.567538112791388
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24:rC7cWhfs5mVM4mVMyIjmgAV28EFP8hRqh/k+CkE03vjqX:u7o5V4VtihV2lFUWlEqvj6
                                                                                                                        MD5:C74D57042D3614B92F2E0AF783ACD5DE
                                                                                                                        SHA1:415F8A0F5DBD61D622724034C182C0B15E80CD20
                                                                                                                        SHA-256:05182A8C3A558E671705B8A8421712A9715A1D597606E3710A6D6CFEB00FB462
                                                                                                                        SHA-512:F33BC2CDA990B07FE8EA37A1F68DDDBF5FA9A67CA028019EA4D848B70CC6410D1468E0CE8F8132665124F6E4B8438AFFC41FB562D9E4A1401498E46CD0D1A0EC
                                                                                                                        Malicious:false
                                                                                                                        Preview:.<!DOCTYPE HTML>..<html>.. <head>.. <link rel="stylesheet" type="text/css" href="NewErrorPageTemplate.css">.. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.. <title>Can&rsquo;t reach this page</title>.. <script src="errorPageStrings.js" language="javascript" type="text/javascript">.. </script>.. <script src="httpErrorPagesScripts.js" language="javascript" type="text/javascript">.. </script>.. </head>.... <body onLoad="javascript:getInfo();">.. <div id="contentContainer" class="mainContent">.. <div id="mainTitle" class="title">Can&rsquo;t reach this page</div>.. <div class="taskSection" id="taskSection">.. <ul id="cantDisplayTasks" class="tasks">.. <li id="task1-1">Make sure the web address <span id="webpage" class="webpageURL"></span>is correct</li>.. <li id="task1-2">Search for this site on Bing</li>.. <l
                                                                                                                        Process:C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):1681
                                                                                                                        Entropy (8bit):4.567538112791388
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24:rC7cWhfs5mVM4mVMyIjmgAV28EFP8hRqh/k+CkE03vjqX:u7o5V4VtihV2lFUWlEqvj6
                                                                                                                        MD5:C74D57042D3614B92F2E0AF783ACD5DE
                                                                                                                        SHA1:415F8A0F5DBD61D622724034C182C0B15E80CD20
                                                                                                                        SHA-256:05182A8C3A558E671705B8A8421712A9715A1D597606E3710A6D6CFEB00FB462
                                                                                                                        SHA-512:F33BC2CDA990B07FE8EA37A1F68DDDBF5FA9A67CA028019EA4D848B70CC6410D1468E0CE8F8132665124F6E4B8438AFFC41FB562D9E4A1401498E46CD0D1A0EC
                                                                                                                        Malicious:false
                                                                                                                        Preview:.<!DOCTYPE HTML>..<html>.. <head>.. <link rel="stylesheet" type="text/css" href="NewErrorPageTemplate.css">.. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.. <title>Can&rsquo;t reach this page</title>.. <script src="errorPageStrings.js" language="javascript" type="text/javascript">.. </script>.. <script src="httpErrorPagesScripts.js" language="javascript" type="text/javascript">.. </script>.. </head>.... <body onLoad="javascript:getInfo();">.. <div id="contentContainer" class="mainContent">.. <div id="mainTitle" class="title">Can&rsquo;t reach this page</div>.. <div class="taskSection" id="taskSection">.. <ul id="cantDisplayTasks" class="tasks">.. <li id="task1-1">Make sure the web address <span id="webpage" class="webpageURL"></span>is correct</li>.. <li id="task1-2">Search for this site on Bing</li>.. <l
                                                                                                                        Process:C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):4722
                                                                                                                        Entropy (8bit):5.16192639844512
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:z9UUiqRxqH211CUIRgRLnRynjZbRXkRPRk6C87Apsat/5/+mhPcF+5g5O8b7A9I5:JsUOG1yNlX6ZzWpHOo/iP16CbM1k
                                                                                                                        MD5:387B4FC78ABB97F378C5299D4D2CE305
                                                                                                                        SHA1:6F2995FC620AB520C9EE1CA7244DF57367F983A2
                                                                                                                        SHA-256:030209A13E2C84118139ABF0C4F08DBD203B4C802C7B73B74851860D79DF9CB7
                                                                                                                        SHA-512:592D5E3FB7C78420F648281D87B0B303773749B8E0D3621A493ACAE257E2C1E77B782F3D6DAA0C2B3D37CBB4865B382617AF744E34F66C0F3E522DBCA7D71AAE
                                                                                                                        Malicious:false
                                                                                                                        Preview:.//Split out for localization...var L_GOBACK_TEXT = "Go back to the previous page.";..var L_REFRESH_TEXT = "Refresh the page.";..var L_MOREINFO_TEXT = "More information";..var L_OFFLINE_USERS_TEXT = "For offline users";..var L_RELOAD_TEXT = "Retype the address.";..var L_HIDE_HOTKEYS_TEXT = "Hide tab shortcuts";..var L_SHOW_HOTKEYS_TEXT = "Show more tab shortcuts";..var L_CONNECTION_OFF_TEXT = "You are not connected to the Internet. Check your Internet connection.";..var L_CONNECTION_ON_TEXT = "It appears you are connected to the Internet, but you might want to try to reconnect to the Internet.";....//used by invalidcert.js and hstscerterror.js..var L_CertUnknownCA_TEXT = "Your PC doesn\u2019t trust this website\u2019s security certificate.";..var L_CertExpired_TEXT = "The website\u2019s security certificate is not yet valid or has expired.";..var L_CertCNMismatch_TEXT = "The hostname in the website\u2019s security certificate differs from the website you are trying to visit.";..var L
                                                                                                                        Process:C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):4722
                                                                                                                        Entropy (8bit):5.16192639844512
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:z9UUiqRxqH211CUIRgRLnRynjZbRXkRPRk6C87Apsat/5/+mhPcF+5g5O8b7A9I5:JsUOG1yNlX6ZzWpHOo/iP16CbM1k
                                                                                                                        MD5:387B4FC78ABB97F378C5299D4D2CE305
                                                                                                                        SHA1:6F2995FC620AB520C9EE1CA7244DF57367F983A2
                                                                                                                        SHA-256:030209A13E2C84118139ABF0C4F08DBD203B4C802C7B73B74851860D79DF9CB7
                                                                                                                        SHA-512:592D5E3FB7C78420F648281D87B0B303773749B8E0D3621A493ACAE257E2C1E77B782F3D6DAA0C2B3D37CBB4865B382617AF744E34F66C0F3E522DBCA7D71AAE
                                                                                                                        Malicious:false
                                                                                                                        Preview:.//Split out for localization...var L_GOBACK_TEXT = "Go back to the previous page.";..var L_REFRESH_TEXT = "Refresh the page.";..var L_MOREINFO_TEXT = "More information";..var L_OFFLINE_USERS_TEXT = "For offline users";..var L_RELOAD_TEXT = "Retype the address.";..var L_HIDE_HOTKEYS_TEXT = "Hide tab shortcuts";..var L_SHOW_HOTKEYS_TEXT = "Show more tab shortcuts";..var L_CONNECTION_OFF_TEXT = "You are not connected to the Internet. Check your Internet connection.";..var L_CONNECTION_ON_TEXT = "It appears you are connected to the Internet, but you might want to try to reconnect to the Internet.";....//used by invalidcert.js and hstscerterror.js..var L_CertUnknownCA_TEXT = "Your PC doesn\u2019t trust this website\u2019s security certificate.";..var L_CertExpired_TEXT = "The website\u2019s security certificate is not yet valid or has expired.";..var L_CertCNMismatch_TEXT = "The hostname in the website\u2019s security certificate differs from the website you are trying to visit.";..var L
                                                                                                                        Process:C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):12105
                                                                                                                        Entropy (8bit):5.451485481468043
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:192:x20iniOciwd1BtvjrG8tAGGGVWnvyJVUrUiki3ayimi5ezLCvJG1gwm3z:xPini/i+1Btvjy815ZVUwiki3ayimi5f
                                                                                                                        MD5:9234071287E637F85D721463C488704C
                                                                                                                        SHA1:CCA09B1E0FBA38BA29D3972ED8DCECEFDEF8C152
                                                                                                                        SHA-256:65CC039890C7CEB927CE40F6F199D74E49B8058C3F8A6E22E8F916AD90EA8649
                                                                                                                        SHA-512:87D691987E7A2F69AD8605F35F94241AB7E68AD4F55AD384F1F0D40DC59FFD1432C758123661EE39443D624C881B01DCD228A67AFB8700FE5E66FC794A6C0384
                                                                                                                        Malicious:false
                                                                                                                        Preview:...function isExternalUrlSafeForNavigation(urlStr)..{..var regEx = new RegExp("^(http(s?)|ftp|file)://", "i");..return regEx.exec(urlStr);..}..function clickRefresh()..{..var location = window.location.href;..var poundIndex = location.indexOf('#');..if (poundIndex != -1 && poundIndex+1 < location.length && isExternalUrlSafeForNavigation(location.substring(poundIndex+1)))..{..window.location.replace(location.substring(poundIndex+1));..}..}..function navCancelInit()..{..var location = window.location.href;..var poundIndex = location.indexOf('#');..if (poundIndex != -1 && poundIndex+1 < location.length && isExternalUrlSafeForNavigation(location.substring(poundIndex+1)))..{..var bElement = document.createElement("A");..bElement.innerText = L_REFRESH_TEXT;..bElement.href = 'javascript:clickRefresh()';..navCancelContainer.appendChild(bElement);..}..else..{..var textNode = document.createTextNode(L_RELOAD_TEXT);..navCancelContainer.appendChild(textNode);..}..}..function getDisplayValue(elem
                                                                                                                        Process:C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):12105
                                                                                                                        Entropy (8bit):5.451485481468043
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:192:x20iniOciwd1BtvjrG8tAGGGVWnvyJVUrUiki3ayimi5ezLCvJG1gwm3z:xPini/i+1Btvjy815ZVUwiki3ayimi5f
                                                                                                                        MD5:9234071287E637F85D721463C488704C
                                                                                                                        SHA1:CCA09B1E0FBA38BA29D3972ED8DCECEFDEF8C152
                                                                                                                        SHA-256:65CC039890C7CEB927CE40F6F199D74E49B8058C3F8A6E22E8F916AD90EA8649
                                                                                                                        SHA-512:87D691987E7A2F69AD8605F35F94241AB7E68AD4F55AD384F1F0D40DC59FFD1432C758123661EE39443D624C881B01DCD228A67AFB8700FE5E66FC794A6C0384
                                                                                                                        Malicious:false
                                                                                                                        Preview:...function isExternalUrlSafeForNavigation(urlStr)..{..var regEx = new RegExp("^(http(s?)|ftp|file)://", "i");..return regEx.exec(urlStr);..}..function clickRefresh()..{..var location = window.location.href;..var poundIndex = location.indexOf('#');..if (poundIndex != -1 && poundIndex+1 < location.length && isExternalUrlSafeForNavigation(location.substring(poundIndex+1)))..{..window.location.replace(location.substring(poundIndex+1));..}..}..function navCancelInit()..{..var location = window.location.href;..var poundIndex = location.indexOf('#');..if (poundIndex != -1 && poundIndex+1 < location.length && isExternalUrlSafeForNavigation(location.substring(poundIndex+1)))..{..var bElement = document.createElement("A");..bElement.innerText = L_REFRESH_TEXT;..bElement.href = 'javascript:clickRefresh()';..navCancelContainer.appendChild(bElement);..}..else..{..var textNode = document.createTextNode(L_RELOAD_TEXT);..navCancelContainer.appendChild(textNode);..}..}..function getDisplayValue(elem
                                                                                                                        Process:C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):1612
                                                                                                                        Entropy (8bit):4.869554560514657
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24:5Y0bQ573pHpACtUZtJD0lFBopZleqw87xTe4D8FaFJ/Doz9AtjJgbCzg:5m73jcJqQep89TEw7Uxkk
                                                                                                                        MD5:DFEABDE84792228093A5A270352395B6
                                                                                                                        SHA1:E41258C9576721025926326F76063C2305586F76
                                                                                                                        SHA-256:77B138AB5D0A90FF04648C26ADDD5E414CC178165E3B54A4CB3739DA0F58E075
                                                                                                                        SHA-512:E256F603E67335151BB709294749794E2E3085F4063C623461A0B3DECBCCA8E620807B707EC9BCBE36DCD7D639C55753DA0495BE85B4AE5FB6BFC52AB4B284FD
                                                                                                                        Malicious:false
                                                                                                                        Preview:.body..{.. background-repeat: repeat-x;.. background-color: white;.. font-family: "Segoe UI", "verdana", "arial";.. margin: 0em;.. color: #1f1f1f;..}.....mainContent..{.. margin-top:80px;.. width: 700px;.. margin-left: 120px;.. margin-right: 120px;..}.....title..{.. color: #54b0f7;.. font-size: 36px;.. font-weight: 300;.. line-height: 40px;.. margin-bottom: 24px;.. font-family: "Segoe UI", "verdana";.. position: relative;..}.....errorExplanation..{.. color: #000000;.. font-size: 12pt;.. font-family: "Segoe UI", "verdana", "arial";.. text-decoration: none;..}.....taskSection..{.. margin-top: 20px;.. margin-bottom: 28px;.. position: relative; ..}.....tasks..{.. color: #000000;.. font-family: "Segoe UI", "verdana";.. font-weight:200;.. font-size: 12pt;..}....li..{.. margin-top: 8px;..}.....diagnoseButton..{.. outline: none;.. font-size: 9pt;..}.....launchInternetOptionsButton..{.. outline: none;
                                                                                                                        Process:C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 1x800, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):453
                                                                                                                        Entropy (8bit):5.019973044227213
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:6:3llVuiPjlXJYhg5suRd8PImMo23C/kHrJ8yA/NIeYoWg78C/vTFvbKLAh3:V/XPYhiPRd8j7+9LoIrobtHTdbKi
                                                                                                                        MD5:20F0110ED5E4E0D5384A496E4880139B
                                                                                                                        SHA1:51F5FC61D8BF19100DF0F8AADAA57FCD9C086255
                                                                                                                        SHA-256:1471693BE91E53C2640FE7BAEECBC624530B088444222D93F2815DFCE1865D5B
                                                                                                                        SHA-512:5F52C117E346111D99D3B642926139178A80B9EC03147C00E27F07AAB47FE38E9319FE983444F3E0E36DEF1E86DD7C56C25E44B14EFDC3F13B45EDEDA064DB5A
                                                                                                                        Malicious:false
                                                                                                                        Preview:......JFIF.....d.d......Ducky.......P......Adobe.d................................................................................................................................................. ...............W..............................................................Qa.................................?......%.....x......s...Z.......j.T.wz.6...X.@... V.3tM...P@.u.%...m..D.25...T...F.........p......A..........BP..qD.(.........ntH.@......h?..
                                                                                                                        Process:C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):1681
                                                                                                                        Entropy (8bit):4.567538112791388
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24:rC7cWhfs5mVM4mVMyIjmgAV28EFP8hRqh/k+CkE03vjqX:u7o5V4VtihV2lFUWlEqvj6
                                                                                                                        MD5:C74D57042D3614B92F2E0AF783ACD5DE
                                                                                                                        SHA1:415F8A0F5DBD61D622724034C182C0B15E80CD20
                                                                                                                        SHA-256:05182A8C3A558E671705B8A8421712A9715A1D597606E3710A6D6CFEB00FB462
                                                                                                                        SHA-512:F33BC2CDA990B07FE8EA37A1F68DDDBF5FA9A67CA028019EA4D848B70CC6410D1468E0CE8F8132665124F6E4B8438AFFC41FB562D9E4A1401498E46CD0D1A0EC
                                                                                                                        Malicious:false
                                                                                                                        Preview:.<!DOCTYPE HTML>..<html>.. <head>.. <link rel="stylesheet" type="text/css" href="NewErrorPageTemplate.css">.. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.. <title>Can&rsquo;t reach this page</title>.. <script src="errorPageStrings.js" language="javascript" type="text/javascript">.. </script>.. <script src="httpErrorPagesScripts.js" language="javascript" type="text/javascript">.. </script>.. </head>.... <body onLoad="javascript:getInfo();">.. <div id="contentContainer" class="mainContent">.. <div id="mainTitle" class="title">Can&rsquo;t reach this page</div>.. <div class="taskSection" id="taskSection">.. <ul id="cantDisplayTasks" class="tasks">.. <li id="task1-1">Make sure the web address <span id="webpage" class="webpageURL"></span>is correct</li>.. <li id="task1-2">Search for this site on Bing</li>.. <l
                                                                                                                        Process:C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):4722
                                                                                                                        Entropy (8bit):5.16192639844512
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:z9UUiqRxqH211CUIRgRLnRynjZbRXkRPRk6C87Apsat/5/+mhPcF+5g5O8b7A9I5:JsUOG1yNlX6ZzWpHOo/iP16CbM1k
                                                                                                                        MD5:387B4FC78ABB97F378C5299D4D2CE305
                                                                                                                        SHA1:6F2995FC620AB520C9EE1CA7244DF57367F983A2
                                                                                                                        SHA-256:030209A13E2C84118139ABF0C4F08DBD203B4C802C7B73B74851860D79DF9CB7
                                                                                                                        SHA-512:592D5E3FB7C78420F648281D87B0B303773749B8E0D3621A493ACAE257E2C1E77B782F3D6DAA0C2B3D37CBB4865B382617AF744E34F66C0F3E522DBCA7D71AAE
                                                                                                                        Malicious:false
                                                                                                                        Preview:.//Split out for localization...var L_GOBACK_TEXT = "Go back to the previous page.";..var L_REFRESH_TEXT = "Refresh the page.";..var L_MOREINFO_TEXT = "More information";..var L_OFFLINE_USERS_TEXT = "For offline users";..var L_RELOAD_TEXT = "Retype the address.";..var L_HIDE_HOTKEYS_TEXT = "Hide tab shortcuts";..var L_SHOW_HOTKEYS_TEXT = "Show more tab shortcuts";..var L_CONNECTION_OFF_TEXT = "You are not connected to the Internet. Check your Internet connection.";..var L_CONNECTION_ON_TEXT = "It appears you are connected to the Internet, but you might want to try to reconnect to the Internet.";....//used by invalidcert.js and hstscerterror.js..var L_CertUnknownCA_TEXT = "Your PC doesn\u2019t trust this website\u2019s security certificate.";..var L_CertExpired_TEXT = "The website\u2019s security certificate is not yet valid or has expired.";..var L_CertCNMismatch_TEXT = "The hostname in the website\u2019s security certificate differs from the website you are trying to visit.";..var L
                                                                                                                        Process:C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):12105
                                                                                                                        Entropy (8bit):5.451485481468043
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:192:x20iniOciwd1BtvjrG8tAGGGVWnvyJVUrUiki3ayimi5ezLCvJG1gwm3z:xPini/i+1Btvjy815ZVUwiki3ayimi5f
                                                                                                                        MD5:9234071287E637F85D721463C488704C
                                                                                                                        SHA1:CCA09B1E0FBA38BA29D3972ED8DCECEFDEF8C152
                                                                                                                        SHA-256:65CC039890C7CEB927CE40F6F199D74E49B8058C3F8A6E22E8F916AD90EA8649
                                                                                                                        SHA-512:87D691987E7A2F69AD8605F35F94241AB7E68AD4F55AD384F1F0D40DC59FFD1432C758123661EE39443D624C881B01DCD228A67AFB8700FE5E66FC794A6C0384
                                                                                                                        Malicious:false
                                                                                                                        Preview:...function isExternalUrlSafeForNavigation(urlStr)..{..var regEx = new RegExp("^(http(s?)|ftp|file)://", "i");..return regEx.exec(urlStr);..}..function clickRefresh()..{..var location = window.location.href;..var poundIndex = location.indexOf('#');..if (poundIndex != -1 && poundIndex+1 < location.length && isExternalUrlSafeForNavigation(location.substring(poundIndex+1)))..{..window.location.replace(location.substring(poundIndex+1));..}..}..function navCancelInit()..{..var location = window.location.href;..var poundIndex = location.indexOf('#');..if (poundIndex != -1 && poundIndex+1 < location.length && isExternalUrlSafeForNavigation(location.substring(poundIndex+1)))..{..var bElement = document.createElement("A");..bElement.innerText = L_REFRESH_TEXT;..bElement.href = 'javascript:clickRefresh()';..navCancelContainer.appendChild(bElement);..}..else..{..var textNode = document.createTextNode(L_RELOAD_TEXT);..navCancelContainer.appendChild(textNode);..}..}..function getDisplayValue(elem
                                                                                                                        Process:C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):2722
                                                                                                                        Entropy (8bit):4.175211137365632
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24:r3avxU5hzssVmVMeLmVMyHf63lboxMCLxvre6LOePAnQay78eLx5Tb87nVkEhMCI:upU0iVeLVGBXvrH4n/1a5TI7Ve/G79KX
                                                                                                                        MD5:7DF9A4523BCAD5C387FB6610B860B6E5
                                                                                                                        SHA1:CE6D1DE7E314C8923A193C3EFC980B71AB55C7D8
                                                                                                                        SHA-256:BE95004B9B1C6F3A0E5DF302B315E6B61BDFF33B2B3EF4B7A3CDB6B783C73420
                                                                                                                        SHA-512:8F958D2C68FBD9E3E2EF64A08436F0CF289589CEA07905A32C947579733468C9876BC3E7FD3D04DBA12BB76E1BCCFC872F81AB727A571621ABCD513F6E8D6BE4
                                                                                                                        Malicious:false
                                                                                                                        Preview:.<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">....<html>.... <head>.. <link rel="stylesheet" type="text/css" href="res://ieframe.dll/ErrorPageTemplate.css" />.... <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.... <title>Navigation Cancelled</title>.... <script src="res://ieframe.dll/errorPageStrings.js" language="javascript" type="text/javascript">.. </script>.. <script src="res://ieframe.dll/httpErrorPagesScripts.js" language="javascript" type="text/javascript">.. </script>.. </head>.... <body onLoad="javascript:navCancelInit(); ">.... <table width="730" cellpadding="0" cellspacing="0" border="0">.... Error title -->.. <tr>.. <td id="infoIconAlign" width="60" align="left" valign="top" rowspan="2">.. <img src="res://ieframe.dll/info_48.png" id="infoIcon" alt="Information icon">..
                                                                                                                        Process:C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        File Type:very short file (no magic)
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):1
                                                                                                                        Entropy (8bit):0.0
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:V:V
                                                                                                                        MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                                                                        SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                                                                        SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                                                                        SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                                                                        Malicious:false
                                                                                                                        Preview:0
                                                                                                                        Process:C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):775144
                                                                                                                        Entropy (8bit):7.863503850293111
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:12288:nzwwQggdJQatoW27AoyYwNYcwqFvimGEBvH0UzkKBh9d4X1ahwtAKKb7ofMeBaPC:zjQggOJ7mYwXb9i/KfTUahwob7CEK
                                                                                                                        MD5:962F7C6BCBAAD7B9B7C2C7C7CACD8630
                                                                                                                        SHA1:7CD217DBDB272033AC56A7A501CC2A9AF02F3913
                                                                                                                        SHA-256:9F7012D0C89606E238B018A7D1A4560869C83ABD1FE552942B2B8D78B3B5D2BF
                                                                                                                        SHA-512:59E5B2D14172432400A4DB50343B50C87CD47397E9F338DED868BC684B8DF2E0A75DCA0BF9BC95D5A7959A92BBE7DEFA4C259C7739DA4383F188809A7C16B2F0
                                                                                                                        Malicious:true
                                                                                                                        Antivirus:
                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                        Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$.......K................................. ..........Y...#...m.................Q...9.......9...].......E......./.........................Rich............................PE..L.....FO...........!.........................P......................................................................D%..A.......,.......$...........................................................................}...|............................text....5.......................... ..`.rdata..1....P......................@..@.data...,s...0......................@....rsrc...$...........................@..@.vmp0........p......................`....vmp1....-.......................... ....vmp2...&).......0.................. ....reloc..............................@..B........................................................................................................................................
                                                                                                                        Process:C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):53398
                                                                                                                        Entropy (8bit):4.059542564321609
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:E7xWyTBnRv4Tb8P32FbyRdGGB8o9Md+/Nf6tiS:E78yTBnZcAWbg8LoidFtd
                                                                                                                        MD5:4705A58A2E20EDA374B7A80A7F823F21
                                                                                                                        SHA1:F7B7356EC032653FAB27F58308BBBD979B0DD908
                                                                                                                        SHA-256:273E9DB9244AED0B583B9727C3C80294CE9BEC8C53058009813D553DCA4DA0D8
                                                                                                                        SHA-512:C176EE2C1BD56EDDE73B4F33050E5E00143DE875D72F52415DC304B563E50E581783DB4C67FEBADBACE29AD281E167E563334DA83AEF7AB25247DD92879F63E6
                                                                                                                        Malicious:true
                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........rJ...$...$...$.O.*...$..5....$...$...$...7...$...%...$..5/...$..."...$.33 ...$.Rich..$.................PE..L...}..K...........!.....P...................`.......................................................................k..@...@f..P.......x.......................l....................................................`...............................text....C.......P.................. ..`.rdata..0....`.......`..............@..@.data...@1...p...0...p..............@...mysechx.6...........................@....rsrc...x...........................@..@.reloc..v...........................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                        Process:C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):53398
                                                                                                                        Entropy (8bit):4.059542564321609
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:E7xWyTBnRv4Tb8P32FbyRdGGB8o9Md+/Nf6tiS:E78yTBnZcAWbg8LoidFtd
                                                                                                                        MD5:4705A58A2E20EDA374B7A80A7F823F21
                                                                                                                        SHA1:F7B7356EC032653FAB27F58308BBBD979B0DD908
                                                                                                                        SHA-256:273E9DB9244AED0B583B9727C3C80294CE9BEC8C53058009813D553DCA4DA0D8
                                                                                                                        SHA-512:C176EE2C1BD56EDDE73B4F33050E5E00143DE875D72F52415DC304B563E50E581783DB4C67FEBADBACE29AD281E167E563334DA83AEF7AB25247DD92879F63E6
                                                                                                                        Malicious:true
                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........rJ...$...$...$.O.*...$..5....$...$...$...7...$...%...$..5/...$..."...$.33 ...$.Rich..$.................PE..L...}..K...........!.....P...................`.......................................................................k..@...@f..P.......x.......................l....................................................`...............................text....C.......P.................. ..`.rdata..0....`.......`..............@..@.data...@1...p...0...p..............@...mysechx.6...........................@....rsrc...x...........................@..@.reloc..v...........................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                        Entropy (8bit):7.896484799544722
                                                                                                                        TrID:
                                                                                                                        • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                        • DOS Executable Generic (2002/1) 0.02%
                                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                        File name:DNF#U604b#U62180224a.exe
                                                                                                                        File size:1'443'840 bytes
                                                                                                                        MD5:1f037b698f3134e1105b9f298c6e8639
                                                                                                                        SHA1:62aed76a087a14f52400e4a2c51001dfbfd11e7b
                                                                                                                        SHA256:b8636c9cad5e022f0efe6dceef4c8b7ca0d14e2d6770c09dfcf987b1d5a7f381
                                                                                                                        SHA512:6f9ddb93e90be1dfdc822b78d36a08d30a0aa2ed2fe619786b1f1739b8730f8e2aadc2661feaad21367fb97e57044932cd6bfa6bb925ff3bf6ed52b5abe85ac1
                                                                                                                        SSDEEP:24576:RgJzgFqQHaZlTWkb1cbZBKls/UYG4IhNzDnmNUMuyJDe0Hnf:CWmTPb1c9BWs/UjNhBj6zdaof
                                                                                                                        TLSH:ED653306E365C29FC02360F458A1A68DEB3FE1028DFB5F530604BD9D6729A4F66F1687
                                                                                                                        File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......oj.;+.|h+.|h+.|h.E.h#.|h1[.hl.|h1[.h..|h1[.h..|h}.oh..|h"s.h).|hI.oh<.|h+.}hY.|h.-whO.|h.-vh;.|h..why.|h+.|hM.|h1[.h*.|h1[.h*.|
                                                                                                                        Icon Hash:0363d3d9ec182d0f
                                                                                                                        Entrypoint:0x72c8ac
                                                                                                                        Entrypoint Section:.vmp1
                                                                                                                        Digitally signed:false
                                                                                                                        Imagebase:0x400000
                                                                                                                        Subsystem:windows gui
                                                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                        DLL Characteristics:TERMINAL_SERVER_AWARE
                                                                                                                        Time Stamp:0x4F46157D [Thu Feb 23 10:31:25 2012 UTC]
                                                                                                                        TLS Callbacks:
                                                                                                                        CLR (.Net) Version:
                                                                                                                        OS Version Major:5
                                                                                                                        OS Version Minor:0
                                                                                                                        File Version Major:5
                                                                                                                        File Version Minor:0
                                                                                                                        Subsystem Version Major:5
                                                                                                                        Subsystem Version Minor:0
                                                                                                                        Import Hash:ac69e382b6fb5c3d251bbbc399bf99d2
                                                                                                                        Instruction
                                                                                                                        push 3B9F30DFh
                                                                                                                        call 00007FAF9CECC96Dh
                                                                                                                        call 00007FAF9CEC43A2h
                                                                                                                        clc
                                                                                                                        call 00007FAF9CE4B51Fh
                                                                                                                        inc ecx
                                                                                                                        and byte ptr [ebp+62h], ah
                                                                                                                        jne 00007FAF9CEC11F9h
                                                                                                                        jc 00007FAF9CEC11B4h
                                                                                                                        push 62207361h
                                                                                                                        outsb
                                                                                                                        and byte ptr [esi+6Fh], ah
                                                                                                                        jne 00007FAF9CEC1200h
                                                                                                                        and byte ptr fs:[edx+75h], dh
                                                                                                                        outsb
                                                                                                                        outsb
                                                                                                                        imul ebp, dword ptr [esi+67h], 206E6920h
                                                                                                                        jns 00007FAF9CEC1201h
                                                                                                                        jne 00007FAF9CEC1204h
                                                                                                                        and byte ptr [ebx+79h], dh
                                                                                                                        jnc 00007FAF9CEC1206h
                                                                                                                        insd
                                                                                                                        or eax, 61656C50h
                                                                                                                        jnc 00007FAF9CEC11F7h
                                                                                                                        sub al, 20h
                                                                                                                        jne 00007FAF9CEC1200h
                                                                                                                        insb
                                                                                                                        outsd
                                                                                                                        popad
                                                                                                                        and byte ptr fs:[ecx+74h], ch
                                                                                                                        and byte ptr [esi+72h], ah
                                                                                                                        outsd
                                                                                                                        insd
                                                                                                                        and byte ptr [ebp+65h], ch
                                                                                                                        insd
                                                                                                                        outsd
                                                                                                                        jc 00007FAF9CEC120Bh
                                                                                                                        and byte ptr [ecx+6Eh], ah
                                                                                                                        and byte ptr fs:[edx+65h], dh
                                                                                                                        jnc 00007FAF9CEC1206h
                                                                                                                        popad
                                                                                                                        jc 00007FAF9CEC1206h
                                                                                                                        and byte ptr [ecx+6Fh], bh
                                                                                                                        jne 00007FAF9CEC1204h
                                                                                                                        and byte ptr [eax+72h], dh
                                                                                                                        outsd
                                                                                                                        jc 00007FAF9CEC11F4h
                                                                                                                        insd
                                                                                                                        add byte ptr [ecx], ch
                                                                                                                        Programming Language:
                                                                                                                        • [IMP] VS2008 SP1 build 30729
                                                                                                                        • [C++] VS98 (6.0) SP6 build 8804
                                                                                                                        • [ C ] VS98 (6.0) SP6 build 8804
                                                                                                                        • [C++] VS98 (6.0) build 8168
                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x3299020xc50.vmp1
                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x2b8fc70x168.vmp1
                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x1a90000x5f28.rsrc
                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x33a0000xdc.reloc
                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x2b83ed0x20.vmp1
                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x2b6e720x94.vmp1
                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                        .text0x10000x87bec0x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                        .rdata0x890000xf30260x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                        .data0x17d0000x2bfc80x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                        .rsrc0x1a90000x5f280x260098eb949614540cda84c47d6c902fde88False0.4780016447368421data4.42084758379674IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                        .vmp00x1af0000x2bd180x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_WRITE
                                                                                                                        .tls0x1db0000x180x200bf619eac0cdf3f68d496ea9344137e8bFalse0.02734375data0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                        .vmp10x1dc0000x15d9dc0x15da003f239e61c647cbd0c435806dc42e7bbcFalse0.9832744905255631data7.901240076248531IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                        .reloc0x33a0000xdc0x20042e31d9bfcdbcb466390bbd43319897fFalse0.365234375data2.3684366566923933IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                        TEXTINCLUDE0x1ab4bc0xbdataChineseChina1.0
                                                                                                                        TEXTINCLUDE0x1ab4c80x16dataChineseChina0.5
                                                                                                                        TEXTINCLUDE0x1ab4e00x151dataChineseChina0.04513888888888889
                                                                                                                        RT_CURSOR0x1ab6340x134emptyChineseChina0
                                                                                                                        RT_CURSOR0x1ab7680x134emptyChineseChina0
                                                                                                                        RT_CURSOR0x1ab89c0x134emptyChineseChina0
                                                                                                                        RT_CURSOR0x1ab9d00xb4emptyChineseChina0
                                                                                                                        RT_BITMAP0x1aba840x248emptyChineseChina0
                                                                                                                        RT_BITMAP0x1abccc0x144emptyChineseChina0
                                                                                                                        RT_BITMAP0x1abe100x158emptyChineseChina0
                                                                                                                        RT_BITMAP0x1abf680x158emptyChineseChina0
                                                                                                                        RT_BITMAP0x1ac0c00x158emptyChineseChina0
                                                                                                                        RT_BITMAP0x1ac2180x158emptyChineseChina0
                                                                                                                        RT_BITMAP0x1ac3700x158emptyChineseChina0
                                                                                                                        RT_BITMAP0x1ac4c80x158emptyChineseChina0
                                                                                                                        RT_BITMAP0x1ac6200x158emptyChineseChina0
                                                                                                                        RT_BITMAP0x1ac7780x158emptyChineseChina0
                                                                                                                        RT_BITMAP0x1ac8d00x5e4emptyChineseChina0
                                                                                                                        RT_BITMAP0x1aceb40xb8emptyChineseChina0
                                                                                                                        RT_BITMAP0x1acf6c0x16cemptyChineseChina0
                                                                                                                        RT_BITMAP0x1ad0d80x144emptyChineseChina0
                                                                                                                        RT_ICON0x1a9be40x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 640ChineseChina0.26344086021505375
                                                                                                                        RT_ICON0x1a9ecc0x128Device independent bitmap graphic, 16 x 32 x 4, image size 192ChineseChina0.41216216216216217
                                                                                                                        RT_ICON0x1a9ff40x128Device independent bitmap graphic, 16 x 32 x 4, image size 1920.6722972972972973
                                                                                                                        RT_ICON0x1aa11c0x568Device independent bitmap graphic, 16 x 32 x 8, image size 3200.666907514450867
                                                                                                                        RT_ICON0x1aa6840x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 6400.6209677419354839
                                                                                                                        RT_ICON0x1aa96c0x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 11520.8037003610108303
                                                                                                                        RT_MENU0x1ad21c0xcemptyChineseChina0
                                                                                                                        RT_MENU0x1ad2280x284emptyChineseChina0
                                                                                                                        RT_DIALOG0x1ad4ac0x98emptyChineseChina0
                                                                                                                        RT_DIALOG0x1ad5440x17aemptyChineseChina0
                                                                                                                        RT_DIALOG0x1ad6c00xfaemptyChineseChina0
                                                                                                                        RT_DIALOG0x1ad7bc0xeaemptyChineseChina0
                                                                                                                        RT_DIALOG0x1ad8a80x8aeemptyChineseChina0
                                                                                                                        RT_DIALOG0x1ae1580xb2emptyChineseChina0
                                                                                                                        RT_DIALOG0x1ae20c0xccemptyChineseChina0
                                                                                                                        RT_DIALOG0x1ae2d80xb2emptyChineseChina0
                                                                                                                        RT_DIALOG0x1ae38c0xe2emptyChineseChina0
                                                                                                                        RT_DIALOG0x1ae4700x18cemptyChineseChina0
                                                                                                                        RT_STRING0x1ae5fc0x50emptyChineseChina0
                                                                                                                        RT_STRING0x1ae64c0x2cemptyChineseChina0
                                                                                                                        RT_STRING0x1ae6780x78emptyChineseChina0
                                                                                                                        RT_STRING0x1ae6f00x1c4emptyChineseChina0
                                                                                                                        RT_STRING0x1ae8b40x12aemptyChineseChina0
                                                                                                                        RT_STRING0x1ae9e00x146emptyChineseChina0
                                                                                                                        RT_STRING0x1aeb280x40emptyChineseChina0
                                                                                                                        RT_STRING0x1aeb680x64emptyChineseChina0
                                                                                                                        RT_STRING0x1aebcc0x1d8emptyChineseChina0
                                                                                                                        RT_STRING0x1aeda40x114emptyChineseChina0
                                                                                                                        RT_STRING0x1aeeb80x24emptyChineseChina0
                                                                                                                        RT_GROUP_CURSOR0x1aeedc0x14emptyChineseChina0
                                                                                                                        RT_GROUP_CURSOR0x1aeef00x14emptyChineseChina0
                                                                                                                        RT_GROUP_CURSOR0x1aef040x22emptyChineseChina0
                                                                                                                        RT_GROUP_ICON0x1ab2140x3edata0.8548387096774194
                                                                                                                        RT_GROUP_ICON0x1ab2540x14dataChineseChina1.2
                                                                                                                        RT_GROUP_ICON0x1ab2680x14dataChineseChina1.25
                                                                                                                        RT_VERSION0x1ab27c0x240dataChineseChina0.5642361111111112
                                                                                                                        DLLImport
                                                                                                                        RASAPI32.dllRasHangUpA
                                                                                                                        KERNEL32.dllSetCurrentDirectoryA
                                                                                                                        USER32.dllSetClipboardData
                                                                                                                        GDI32.dllOffsetViewportOrgEx
                                                                                                                        WINMM.dllwaveOutUnprepareHeader
                                                                                                                        WINSPOOL.DRVOpenPrinterA
                                                                                                                        ADVAPI32.dllRegCreateKeyExA
                                                                                                                        SHELL32.dllShellExecuteA
                                                                                                                        ole32.dllStgOpenStorageOnILockBytes
                                                                                                                        OLEAUT32.dllSysAllocString
                                                                                                                        COMCTL32.dll
                                                                                                                        oledlg.dll
                                                                                                                        WS2_32.dllWSAAsyncSelect
                                                                                                                        WININET.dllInternetCanonicalizeUrlA
                                                                                                                        comdlg32.dllGetSaveFileNameA
                                                                                                                        KERNEL32.dllLoadLibraryA, VirtualProtect, GetModuleFileNameA, ExitProcess
                                                                                                                        USER32.dllMessageBoxA
                                                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                                                        ChineseChina
                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                        Nov 15, 2024 17:43:15.763552904 CET4972880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:15.764621973 CET4972980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:15.768424988 CET8049728103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:15.768532038 CET4972880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:15.768695116 CET4972880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:15.769470930 CET8049729103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:15.769542933 CET4972980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:15.769666910 CET4972980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:15.773566008 CET8049728103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:15.774550915 CET8049729103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:15.782963037 CET4972980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:15.785787106 CET4972880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:15.786161900 CET4973080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:15.788439035 CET4973180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:15.791035891 CET8049730103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:15.791193008 CET4973080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:15.791317940 CET4973080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:15.793329000 CET8049731103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:15.793385983 CET4973180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:15.793627977 CET4973180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:15.796153069 CET8049730103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:15.798451900 CET8049731103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:15.873264074 CET4973080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:15.877125978 CET4973180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:15.877624989 CET4973280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:15.882277966 CET4973380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:15.883023024 CET8049732103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:15.883125067 CET4973280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:15.883265972 CET4973280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:15.888151884 CET8049733103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:15.888233900 CET4973380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:15.888585091 CET8049732103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:15.889039040 CET4973380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:15.894022942 CET8049733103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:15.997067928 CET4973280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:16.021667957 CET4973380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:16.026561975 CET4973580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:16.031550884 CET8049735103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:16.031646967 CET4973580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:16.050806999 CET4973580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:16.055815935 CET8049735103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:16.080833912 CET4973480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:16.085997105 CET8049734103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:16.086080074 CET4973480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:16.090958118 CET4973480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:16.092412949 CET4973480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:16.096966982 CET4973580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:16.097028971 CET8049734103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:16.097095013 CET4973480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:16.100696087 CET4973680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:16.105662107 CET8049736103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:16.105861902 CET4973680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:16.106187105 CET4973680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:16.106647968 CET4973780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:16.111063004 CET8049736103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:16.111485004 CET8049737103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:16.111569881 CET4973780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:16.111989975 CET4973780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:16.116811991 CET8049737103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:16.201293945 CET4973680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:16.210194111 CET4973780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:16.219136953 CET4973880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:16.221151114 CET4973980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:16.223989010 CET8049738103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:16.224124908 CET4973880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:16.225996017 CET8049739103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:16.226083040 CET4973980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:16.235112906 CET4973980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:16.235687017 CET4973880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:16.239886999 CET8049739103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:16.240498066 CET8049738103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:16.322027922 CET4973980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:16.332693100 CET4973880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:16.340545893 CET4974080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:16.343925953 CET4974380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:16.345573902 CET8049740103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:16.345655918 CET4974080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:16.348751068 CET8049743103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:16.348814964 CET4974380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:16.382464886 CET4974080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:16.384630919 CET4974380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:16.388067007 CET8049740103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:16.389494896 CET8049743103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:16.428287983 CET4974080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:16.515957117 CET4974380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:16.526175022 CET4974480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:16.526721001 CET4974580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:16.531373978 CET8049744103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:16.531441927 CET4974480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:16.531696081 CET8049745103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:16.531909943 CET4974580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:16.533906937 CET4974580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:16.534558058 CET4974580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:16.535660028 CET4974680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:16.538590908 CET4974780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:16.539429903 CET8049745103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:16.539527893 CET4974580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:16.541163921 CET8049746103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:16.541249037 CET4974680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:16.541371107 CET4974680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:16.543783903 CET8049747103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:16.543859959 CET4974780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:16.544096947 CET4974780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:16.546257019 CET8049746103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:16.549175978 CET8049747103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:16.645015001 CET4974680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:16.725980043 CET4974780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:16.737910032 CET4974880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:16.740447044 CET4974980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:16.742746115 CET8049748103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:16.742835999 CET4974880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:16.742970943 CET4974880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:16.745383024 CET8049749103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:16.745454073 CET4974980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:16.748079062 CET8049748103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:16.757102013 CET4974980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:16.762111902 CET8049749103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:16.762190104 CET4974980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:16.803050995 CET4974880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:16.852474928 CET4975080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:16.856370926 CET4975180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:16.857280016 CET8049750103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:16.857362032 CET4975080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:16.857465982 CET4975080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:16.861355066 CET8049751103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:16.861423969 CET4975180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:16.863065958 CET8049750103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:16.863121986 CET4975080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:16.869868994 CET4975180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:16.875139952 CET8049751103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:16.875262976 CET4975180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:16.897113085 CET4975280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:16.902791023 CET8049752103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:16.902872086 CET4975280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:16.918998957 CET4975280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:16.923789024 CET8049752103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:16.933568001 CET4975380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:16.938424110 CET8049753103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:16.938505888 CET4975380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:16.938710928 CET4975380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:16.943562031 CET8049753103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:16.967652082 CET4975280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:16.970896006 CET4975380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:16.977958918 CET4975480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:16.979757071 CET4975580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:16.983583927 CET8049754103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:16.983666897 CET4975480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:16.983865976 CET4975480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:16.984673977 CET8049755103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:16.984726906 CET4975580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:16.985085011 CET4975580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:16.990005970 CET8049754103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:16.990300894 CET8049755103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:17.076756001 CET4975580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:17.082190990 CET4975480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:17.098800898 CET4975680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:17.099647045 CET4975780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:17.103987932 CET8049756103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:17.104069948 CET4975680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:17.104228020 CET4975680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:17.104634047 CET8049757103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:17.104717970 CET4975780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:17.104825974 CET4975780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:17.109046936 CET8049756103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:17.109684944 CET8049757103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:17.185581923 CET4975680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:17.188903093 CET4975780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:17.191323996 CET4975880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:17.191762924 CET4975980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:17.197856903 CET8049758103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:17.197890043 CET8049759103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:17.197941065 CET4975880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:17.197969913 CET4975980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:17.198183060 CET4975980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:17.198203087 CET4975880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:17.203075886 CET8049759103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:17.203385115 CET8049758103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:17.294955015 CET4975880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:17.298582077 CET4975980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:17.302007914 CET4976080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:17.303100109 CET4976180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:17.306988001 CET8049760103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:17.307092905 CET4976080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:17.307252884 CET4976080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:17.308001995 CET8049761103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:17.308145046 CET4976180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:17.308295965 CET4976180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:17.312141895 CET8049760103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:17.313875914 CET8049761103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:17.404453993 CET4976080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:17.408548117 CET4976180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:17.415792942 CET4976280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:17.417825937 CET4976380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:17.422487020 CET8049762103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:17.422614098 CET4976280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:17.422852039 CET4976280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:17.425123930 CET8049763103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:17.425200939 CET4976380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:17.425295115 CET4976380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:17.429922104 CET8049762103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:17.431449890 CET8049763103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:17.514034986 CET4976380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:17.517061949 CET4976280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:17.518094063 CET4976480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:17.519932032 CET4976580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:17.522958040 CET8049764103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:17.523195028 CET4976480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:17.523353100 CET4976480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:17.524848938 CET8049765103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:17.524935961 CET4976580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:17.525120974 CET4976580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:17.528145075 CET8049764103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:17.530093908 CET8049765103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:17.623014927 CET4976480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:17.626878023 CET4976580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:17.630270958 CET4976680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:17.630830050 CET4976780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:17.635188103 CET8049766103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:17.635278940 CET4976680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:17.635457993 CET4976680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:17.635632038 CET8049767103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:17.635694981 CET4976780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:17.635821104 CET4976780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:17.640252113 CET8049766103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:17.640686989 CET8049767103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:17.732537031 CET4976680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:17.736855984 CET4976780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:17.737545013 CET4976880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:17.740134954 CET4976980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:17.742433071 CET8049768103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:17.742537022 CET4976880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:17.742732048 CET4976880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:17.745065928 CET8049769103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:17.745265007 CET4976980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:17.745409966 CET4976980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:17.747519970 CET8049768103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:17.750272989 CET8049769103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:17.841766119 CET4976880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:17.845391989 CET4976980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:17.850436926 CET4977080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:17.850645065 CET4977180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:17.856249094 CET8049770103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:17.856282949 CET8049771103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:17.856353045 CET4977080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:17.856380939 CET4977180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:17.856596947 CET4977180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:17.856762886 CET4977080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:17.861407995 CET8049771103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:17.861609936 CET8049770103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:17.951292992 CET4977080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:17.955003977 CET4977180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:17.956518888 CET4977280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:17.957875013 CET4977380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:17.961344957 CET8049772103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:17.961426973 CET4977280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:17.961559057 CET4977280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:17.962685108 CET8049773103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:17.962809086 CET4977380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:17.962918997 CET4977380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:17.966336012 CET8049772103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:17.967659950 CET8049773103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:18.060599089 CET4977280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:18.063812017 CET4977380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:18.066184044 CET4977480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:18.066948891 CET4977580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:18.071091890 CET8049774103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:18.071171045 CET4977480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:18.071353912 CET4977480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:18.071835041 CET8049775103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:18.071902037 CET4977580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:18.072057962 CET4977580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:18.076217890 CET8049774103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:18.076987982 CET8049775103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:18.169923067 CET4977480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:18.173787117 CET4977580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:18.174860954 CET4977680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:18.176717997 CET4977780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:18.179840088 CET8049776103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:18.179927111 CET4977680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:18.180109978 CET4977680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:18.181767941 CET8049777103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:18.181830883 CET4977780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:18.181941986 CET4977780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:18.184942007 CET8049776103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:18.186750889 CET8049777103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:18.279320002 CET4977680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:18.282649040 CET4977780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:18.285216093 CET4977880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:18.285969973 CET4977980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:18.290191889 CET8049778103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:18.290280104 CET4977880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:18.290482044 CET4977880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:18.290788889 CET8049779103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:18.290852070 CET4977980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:18.290935993 CET4977980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:18.295377016 CET8049778103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:18.295789003 CET8049779103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:18.388638973 CET4977880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:18.391812086 CET4977980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:18.393196106 CET4978080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:18.395399094 CET4978180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:18.398261070 CET8049780103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:18.398340940 CET4978080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:18.398493052 CET4978080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:18.400264025 CET8049781103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:18.400338888 CET4978180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:18.400440931 CET4978180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:18.403991938 CET8049780103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:18.406801939 CET8049781103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:18.498212099 CET4978080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:18.501779079 CET4978180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:18.506773949 CET4978280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:18.507363081 CET4978380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:18.511673927 CET8049782103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:18.511766911 CET4978280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:18.511883974 CET4978280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:18.512326956 CET8049783103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:18.512409925 CET4978380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:18.512551069 CET4978380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:18.516978979 CET8049782103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:18.517482996 CET8049783103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:18.608122110 CET4978280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:18.611758947 CET4978380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:18.612322092 CET4978480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:18.615092039 CET4978580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:18.617343903 CET8049784103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:18.617568016 CET4978480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:18.617568016 CET4978480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:18.620265007 CET8049785103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:18.620410919 CET4978580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:18.620541096 CET4978580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:18.622678995 CET8049784103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:18.625375032 CET8049785103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:18.716753960 CET4978480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:18.719994068 CET4978580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:18.726268053 CET4978680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:18.726634979 CET4978780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:18.835573912 CET4978980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:18.835582018 CET4978880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:18.941490889 CET4979080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:18.941639900 CET4979180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:19.058769941 CET4979280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:19.156608105 CET8049786103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:19.156639099 CET8049787103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:19.156686068 CET8049789103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:19.156699896 CET8049788103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:19.156706095 CET4978780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:19.156713009 CET8049790103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:19.156729937 CET4978980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:19.156734943 CET8049791103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:19.156745911 CET4978880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:19.156749010 CET8049792103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:19.156758070 CET4978680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:19.156793118 CET4979080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:19.156816959 CET4979180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:19.156852961 CET4979280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:19.190999031 CET4979280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:19.198756933 CET8049792103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:19.201827049 CET8049792103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:19.201889038 CET4979280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:19.206481934 CET4979080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:19.209402084 CET4979380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:19.211424112 CET8049790103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:19.214333057 CET8049793103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:19.214396000 CET4979380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:19.214598894 CET4979380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:19.219453096 CET8049793103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:19.308058023 CET4979080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:19.311949015 CET4979380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:19.523699045 CET4979480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:19.524854898 CET4979580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:19.528731108 CET8049794103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:19.528810024 CET4979480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:19.529670954 CET8049795103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:19.529726982 CET4979580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:19.538979053 CET4979580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:19.542504072 CET4979480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:19.544056892 CET8049795103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:19.547334909 CET8049794103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:19.591726065 CET4979480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:19.594652891 CET4979580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:19.595616102 CET4979680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:19.598896027 CET4979780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:19.600465059 CET8049796103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:19.600550890 CET4979680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:19.600671053 CET4979680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:19.603775978 CET8049797103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:19.603848934 CET4979780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:19.603998899 CET4979780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:19.605460882 CET8049796103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:19.608798027 CET8049797103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:19.701874018 CET4979680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:19.706166029 CET4979780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:19.706629992 CET4979880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:19.709021091 CET4979980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:19.711534023 CET8049798103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:19.711644888 CET4979880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:19.711757898 CET4979880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:19.713857889 CET8049799103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:19.713932991 CET4979980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:19.714066982 CET4979980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:19.716589928 CET8049798103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:19.718825102 CET8049799103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:19.810746908 CET4979880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:19.814188004 CET4979980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:19.817661047 CET4980080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:19.818288088 CET4980180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:19.822768927 CET8049800103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:19.822838068 CET4980080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:19.823240995 CET8049801103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:19.823338032 CET4980180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:19.823349953 CET4980080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:19.823652029 CET4980180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:19.828259945 CET8049800103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:19.828543901 CET8049801103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:19.920727968 CET4980180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:19.924530983 CET4980080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:19.926166058 CET4980280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:19.929963112 CET4980380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:19.931006908 CET8049802103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:19.931099892 CET4980280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:19.931842089 CET4980280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:19.934803009 CET8049803103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:19.935024977 CET4980380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:19.935024977 CET4980380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:19.936644077 CET8049802103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:19.939857006 CET8049803103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:20.029283047 CET4980280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:20.032751083 CET4980380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:20.041587114 CET4980480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:20.042350054 CET4980580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:20.046416998 CET8049804103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:20.046489000 CET4980480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:20.047178030 CET8049805103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:20.047230005 CET4980580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:20.048254967 CET4980480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:20.048711061 CET4980580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:20.053114891 CET8049804103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:20.053616047 CET8049805103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:20.138843060 CET4980480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:20.143197060 CET4980580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:20.149063110 CET4980680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:20.151463985 CET4980780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:20.153985977 CET8049806103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:20.154077053 CET4980680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:20.155669928 CET4980680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:20.156259060 CET8049807103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:20.156321049 CET4980780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:20.156476974 CET4980780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:20.160398006 CET8049806103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:20.161241055 CET8049807103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:20.247962952 CET4980680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:20.251207113 CET4980780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:20.254544020 CET4980880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:20.255024910 CET4980980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:20.259411097 CET8049808103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:20.259748936 CET4980880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:20.259748936 CET4980880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:20.259871006 CET8049809103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:20.260015965 CET4980980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:20.260113001 CET4980980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:20.264790058 CET8049808103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:20.264933109 CET8049809103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:20.357568979 CET4980880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:20.361119032 CET4980980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:20.362124920 CET4981080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:20.364339113 CET4981180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:20.367132902 CET8049810103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:20.367371082 CET4981080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:20.368206024 CET4981080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:20.369194984 CET8049811103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:20.369282007 CET4981180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:20.369554043 CET4981180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:20.373073101 CET8049810103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:20.374453068 CET8049811103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:20.467355967 CET4981080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:20.471065044 CET4981180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:20.475347996 CET4981280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:20.475728035 CET4981380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:20.480249882 CET8049812103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:20.480376959 CET4981280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:20.480549097 CET8049813103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:20.480616093 CET4981380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:20.480736971 CET4981280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:20.480802059 CET4981380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:20.485677004 CET8049812103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:20.485788107 CET8049813103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:20.576392889 CET4981280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:20.579502106 CET4981380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:20.580430984 CET4981480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:20.582149029 CET4981580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:20.585232019 CET8049814103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:20.585355043 CET4981480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:20.585541964 CET4981480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:20.586920977 CET8049815103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:20.587163925 CET4981580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:20.587305069 CET4981580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:20.590353966 CET8049814103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:20.592885017 CET8049815103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:20.685645103 CET4981480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:20.688544035 CET4981580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:20.691518068 CET4981680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:20.692039967 CET4981780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:20.696444035 CET8049816103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:20.696537971 CET4981680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:20.696695089 CET4981680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:20.697346926 CET8049817103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:20.697484016 CET4981780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:20.697547913 CET4981780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:20.701836109 CET8049816103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:20.703768015 CET8049817103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:20.794814110 CET4981680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:20.797772884 CET4981780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:20.798403978 CET4981880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:20.800668955 CET4981980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:20.803227901 CET8049818103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:20.803303003 CET4981880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:20.803473949 CET4981880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:20.805542946 CET8049819103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:20.805597067 CET4981980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:20.806471109 CET4981980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:20.808664083 CET8049818103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:20.811531067 CET8049819103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:20.904628992 CET4981880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:20.908797979 CET4981980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:20.918256044 CET4982080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:20.920746088 CET4982180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:20.923202991 CET8049820103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:20.923281908 CET4982080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:20.923439026 CET4982080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:20.925781012 CET8049821103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:20.925848961 CET4982180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:20.926059961 CET4982180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:20.928463936 CET8049820103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:20.931576967 CET8049821103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:21.013808012 CET4982180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:21.017749071 CET4982080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:21.018395901 CET4982280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:21.022481918 CET4982380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:21.025198936 CET8049822103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:21.025335073 CET4982280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:21.025543928 CET4982280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:21.028513908 CET8049823103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:21.028623104 CET4982380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:21.028747082 CET4982380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:21.030849934 CET8049822103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:21.033549070 CET8049823103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:21.123075008 CET4982280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:21.126425028 CET4982380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:21.133601904 CET4982480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:21.134001017 CET4982580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:21.138587952 CET8049824103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:21.138787031 CET8049825103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:21.138864994 CET4982480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:21.138911963 CET4982580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:21.139174938 CET4982580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:21.139791965 CET4982480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:21.144149065 CET8049825103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:21.144853115 CET8049824103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:21.232639074 CET4982480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:21.235887051 CET4982580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:21.239799976 CET4982680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:21.240324020 CET4982780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:21.244700909 CET8049826103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:21.244811058 CET4982680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:21.245054007 CET4982680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:21.245297909 CET8049827103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:21.245361090 CET4982780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:21.245466948 CET4982780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:21.250139952 CET8049826103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:21.250200987 CET8049827103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:21.341779947 CET4982680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:21.345129013 CET4982780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:21.348004103 CET4982880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:21.348515987 CET4982980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:21.353141069 CET8049828103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:21.353245974 CET4982880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:21.353473902 CET4982880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:21.353645086 CET8049829103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:21.353705883 CET4982980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:21.353795052 CET4982980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:21.358583927 CET8049828103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:21.358617067 CET8049829103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:21.451260090 CET4982880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:21.454282045 CET4982980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:21.454796076 CET4983080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:21.457029104 CET4983180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:21.459645033 CET8049830103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:21.459731102 CET4983080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:21.459881067 CET4983080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:21.461940050 CET8049831103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:21.462013960 CET4983180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:21.462146997 CET4983180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:21.464926958 CET8049830103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:21.467267036 CET8049831103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:21.560761929 CET4983080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:21.565304041 CET4983180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:21.570333958 CET4983280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:21.571880102 CET4983380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:21.575206995 CET8049832103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:21.575292110 CET4983280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:21.575476885 CET4983280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:21.576740026 CET8049833103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:21.576802969 CET4983380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:21.577209949 CET4983380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:21.581089973 CET8049832103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:21.582123995 CET8049833103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:21.670078993 CET4983280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:21.673518896 CET4983380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:21.673919916 CET4983480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:21.676728010 CET4983580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:21.679054976 CET8049834103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:21.679158926 CET4983480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:21.679271936 CET4983480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:21.681844950 CET8049835103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:21.682008028 CET4983580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:21.682168007 CET4983580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:21.684166908 CET8049834103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:21.687721014 CET8049835103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:21.779335976 CET4983480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:21.783337116 CET4983580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:21.785558939 CET4983680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:21.786267996 CET4983780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:21.790450096 CET8049836103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:21.790529013 CET4983680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:21.790678024 CET4983680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:21.791335106 CET8049837103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:21.791407108 CET4983780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:21.791553974 CET4983780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:21.795918941 CET8049836103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:21.796652079 CET8049837103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:21.888992071 CET4983680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:21.893131971 CET4983780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:21.905772924 CET4983880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:21.907206059 CET4983980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:21.910651922 CET8049838103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:21.910762072 CET4983880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:21.910919905 CET4983880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:21.912235975 CET8049839103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:21.912358999 CET4983980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:21.912472010 CET4983980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:21.915955067 CET8049838103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:21.917319059 CET8049839103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:21.998167038 CET4983880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:22.001903057 CET4983980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:22.004662991 CET4984080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:22.005050898 CET4984180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:22.009906054 CET8049840103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:22.009919882 CET8049841103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:22.009999037 CET4984180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:22.010057926 CET4984080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:22.010277033 CET4984180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:22.010391951 CET4984080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:22.016232967 CET8049841103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:22.016249895 CET8049840103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:22.107893944 CET4984080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:22.112065077 CET4984180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:22.117883921 CET4984280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:22.118375063 CET4984380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:22.122776985 CET8049842103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:22.122912884 CET4984280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:22.123193026 CET8049843103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:22.123285055 CET4984380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:22.123639107 CET4984380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:22.124181986 CET4984280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:22.128540993 CET8049843103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:22.129312992 CET8049842103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:22.216888905 CET4984280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:22.221316099 CET4984380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:22.251521111 CET4984480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:22.252511024 CET4984580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:22.256475925 CET8049844103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:22.256552935 CET4984480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:22.256747007 CET4984480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:22.257411957 CET8049845103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:22.257466078 CET4984580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:22.257613897 CET4984580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:22.261837959 CET8049844103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:22.262414932 CET8049845103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:22.326529026 CET4984480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:22.333087921 CET4984580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:22.339230061 CET4984680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:22.340488911 CET4984780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:22.344754934 CET8049846103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:22.344836950 CET4984680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:22.345127106 CET4984680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:22.345859051 CET8049847103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:22.345916986 CET4984780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:22.346138000 CET4984780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:22.350456953 CET8049846103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:22.350917101 CET8049847103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:22.436758995 CET4984680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:22.440140963 CET4984780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:22.442962885 CET4984880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:22.443502903 CET4984980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:22.448084116 CET8049848103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:22.448164940 CET4984880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:22.448328018 CET4984880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:22.448355913 CET8049849103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:22.448410988 CET4984980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:22.448514938 CET4984980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:22.453203917 CET8049848103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:22.453417063 CET8049849103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:22.545397043 CET4984880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:22.550009966 CET4984980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:22.550683975 CET4985080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:22.554780960 CET4985180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:22.555548906 CET8049850103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:22.555670023 CET4985080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:22.555880070 CET4985080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:22.559943914 CET8049851103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:22.560863018 CET4985180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:22.562313080 CET4985180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:22.562365055 CET8049850103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:22.567286968 CET8049851103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:22.654330969 CET4985080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:22.658226967 CET4985180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:22.660567045 CET4985280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:22.661551952 CET4985380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:22.665402889 CET8049852103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:22.665483952 CET4985280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:22.665647984 CET4985280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:22.666428089 CET8049853103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:22.666486979 CET4985380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:22.666627884 CET4985380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:22.670525074 CET8049852103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:22.671468019 CET8049853103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:22.764223099 CET4985280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:22.769994020 CET4985380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:22.773174047 CET4985480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:22.774935007 CET4985580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:22.880361080 CET4985680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:22.880878925 CET4985780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:22.987493038 CET4985880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:22.989892006 CET4985980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:23.098476887 CET4986080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:23.099260092 CET4986180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:23.206764936 CET4986280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:23.209769964 CET4986380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:23.316807032 CET4986480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:23.317531109 CET4986580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:23.412480116 CET8049854103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:23.412496090 CET8049855103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:23.412506104 CET8049856103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:23.412516117 CET8049857103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:23.412525892 CET8049858103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:23.412539959 CET8049859103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:23.412554979 CET4985480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:23.412627935 CET4985580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:23.412645102 CET4985680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:23.412645102 CET4985880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:23.412647009 CET4985780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:23.412697077 CET4985980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:23.412875891 CET8049860103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:23.412887096 CET8049861103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:23.412898064 CET8049862103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:23.412909985 CET8049863103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:23.412919044 CET8049864103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:23.412924051 CET4986080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:23.412930012 CET8049865103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:23.412934065 CET4986180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:23.413028002 CET4986280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:23.413042068 CET4986380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:23.413167000 CET4986480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:23.413187027 CET4986580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:23.413470030 CET4986480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:23.413567066 CET4986580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:23.418276072 CET8049864103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:23.418486118 CET8049865103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:23.420304060 CET4986480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:23.424778938 CET4986580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:23.425709963 CET4986680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:23.429219007 CET4986780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:23.430474997 CET8049866103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:23.430556059 CET4986680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:23.430774927 CET4986680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:23.433974981 CET8049867103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:23.434041023 CET4986780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:23.434284925 CET4986780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:23.435534954 CET8049866103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:23.439142942 CET8049867103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:23.529385090 CET4986680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:23.532813072 CET4986780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:23.536582947 CET4986880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:23.537306070 CET4986980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:23.541490078 CET8049868103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:23.541595936 CET4986880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:23.541940928 CET4986880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:23.542140961 CET8049869103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:23.542226076 CET4986980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:23.542402029 CET4986980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:23.546715021 CET8049868103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:23.547193050 CET8049869103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:23.638696909 CET4986880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:23.641765118 CET4986980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:23.642158985 CET4987080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:23.644771099 CET4987180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:23.646965027 CET8049870103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:23.647157907 CET4987080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:23.647347927 CET4987080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:23.649683952 CET8049871103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:23.649867058 CET4987180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:23.650002003 CET4987180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:23.652127028 CET8049870103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:23.654833078 CET8049871103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:23.748074055 CET4987080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:23.751588106 CET4987180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:23.754439116 CET4987280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:23.754688025 CET4987380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:23.759402990 CET8049872103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:23.759490013 CET4987280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:23.759509087 CET8049873103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:23.759566069 CET4987380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:23.759943008 CET4987280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:23.760107040 CET4987380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:23.764785051 CET8049872103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:23.764873028 CET8049873103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:23.857543945 CET4987380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:23.861188889 CET4987280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:23.861650944 CET4987480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:23.864365101 CET4987580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:23.866518974 CET8049874103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:23.866604090 CET4987480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:23.866797924 CET4987480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:23.869266987 CET8049875103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:23.869560957 CET4987580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:23.869560957 CET4987580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:23.871597052 CET8049874103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:23.874440908 CET8049875103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:23.967658043 CET4987480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:23.971224070 CET4987580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:23.987778902 CET4987680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:23.990240097 CET4987780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:23.995168924 CET8049876103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:23.995331049 CET4987680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:23.995954990 CET8049877103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:23.996038914 CET4987780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:23.996445894 CET4987680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:24.000657082 CET4987780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:24.002022982 CET8049876103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:24.005585909 CET8049877103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:24.076241970 CET4987780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:24.079631090 CET4987680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:24.084021091 CET4987880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:24.084866047 CET4987980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:24.089116096 CET8049878103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:24.089258909 CET4987880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:24.089523077 CET4987880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:24.089679003 CET8049879103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:24.089745045 CET4987980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:24.089905977 CET4987980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:24.094449043 CET8049878103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:24.094695091 CET8049879103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:24.185602903 CET4987880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:24.188795090 CET4987980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:24.192421913 CET4988080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:24.192646980 CET4988180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:24.197350025 CET8049880103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:24.197472095 CET8049881103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:24.197488070 CET4988080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:24.197524071 CET4988180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:24.197740078 CET4988080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:24.197865963 CET4988180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:24.202488899 CET8049880103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:24.202591896 CET8049881103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:24.295418024 CET4988080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:24.300641060 CET4988180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:24.329567909 CET4988280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:24.330499887 CET4988380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:24.334628105 CET8049882103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:24.334770918 CET4988280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:24.334973097 CET4988280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:24.335597038 CET8049883103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:24.335659981 CET4988380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:24.335832119 CET4988380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:24.339864016 CET8049882103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:24.340748072 CET8049883103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:24.404474020 CET4988280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:24.407912016 CET4988380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:24.413429022 CET4988480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:24.413969040 CET4988580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:24.418458939 CET8049884103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:24.418596983 CET4988480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:24.418807030 CET8049885103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:24.418808937 CET4988480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:24.418889046 CET4988580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:24.419058084 CET4988580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:24.423676968 CET8049884103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:24.423989058 CET8049885103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:24.513957977 CET4988580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:24.517519951 CET4988480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:24.517728090 CET4988680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:24.521446943 CET4988780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:24.522537947 CET8049886103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:24.522648096 CET4988680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:24.522810936 CET4988680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:24.526305914 CET8049887103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:24.526417017 CET4988780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:24.526582956 CET4988780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:24.527571917 CET8049886103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:24.531382084 CET8049887103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:24.623451948 CET4988680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:24.626471996 CET4988780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:24.634474993 CET4988880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:24.636763096 CET4988980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:24.639302969 CET8049888103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:24.639405966 CET4988880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:24.640223026 CET4988880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:24.641614914 CET8049889103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:24.641688108 CET4988980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:24.641819954 CET4988980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:24.645020008 CET8049888103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:24.646622896 CET8049889103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:24.732795954 CET4988980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:24.737020969 CET4988880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:24.740559101 CET4989080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:24.741734028 CET4989180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:24.746273041 CET8049890103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:24.746366024 CET4989080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:24.746699095 CET4989080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:24.747359037 CET8049891103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:24.747463942 CET4989180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:24.747754097 CET4989180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:24.752470970 CET8049890103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:24.753532887 CET8049891103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:24.842024088 CET4989080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:24.845413923 CET4989180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:24.848630905 CET4989380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:24.848663092 CET4989280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:24.853442907 CET8049893103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:24.853499889 CET8049892103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:24.853569031 CET4989380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:24.853718996 CET4989280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:24.853739977 CET4989380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:24.853909016 CET4989280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:24.858623028 CET8049893103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:24.858741045 CET8049892103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:24.951751947 CET4989280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:24.955332041 CET4989380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:24.956331015 CET4989480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:24.958211899 CET4989580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:24.961407900 CET8049894103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:24.961548090 CET4989480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:24.962033033 CET4989480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:24.963047981 CET8049895103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:24.963108063 CET4989580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:24.963258028 CET4989580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:24.966861963 CET8049894103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:24.968012094 CET8049895103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:25.060924053 CET4989480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:25.063620090 CET4989580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:25.065778971 CET4989680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:25.066674948 CET4989780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:25.070696115 CET8049896103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:25.070785999 CET4989680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:25.070985079 CET4989680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:25.071573019 CET8049897103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:25.071634054 CET4989780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:25.071805000 CET4989780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:25.075817108 CET8049896103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:25.076596975 CET8049897103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:25.169908047 CET4989680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:25.173336983 CET4989780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:25.177448034 CET4989880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:25.178103924 CET4989980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:25.182303905 CET8049898103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:25.182404995 CET4989880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:25.182570934 CET4989880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:25.182982922 CET8049899103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:25.183047056 CET4989980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:25.183253050 CET4989980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:25.187506914 CET8049898103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:25.188040018 CET8049899103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:25.279531002 CET4989880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:25.282936096 CET4989980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:25.289864063 CET4990180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:25.289870024 CET4990080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:25.294764996 CET8049901103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:25.294799089 CET8049900103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:25.294884920 CET4990180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:25.295159101 CET4990080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:25.297414064 CET4990180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:25.297921896 CET4990080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:25.302218914 CET8049901103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:25.302848101 CET8049900103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:25.388921022 CET4990080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:25.392275095 CET4990180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:25.395297050 CET4990280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:25.395880938 CET4990380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:25.400202036 CET8049902103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:25.400329113 CET4990280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:25.400465012 CET4990280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:25.400760889 CET8049903103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:25.400849104 CET4990380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:25.401004076 CET4990380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:25.405225992 CET8049902103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:25.405785084 CET8049903103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:25.498078108 CET4990280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:25.501821041 CET4990380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:25.504111052 CET4990480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:25.504940987 CET4990580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:25.508992910 CET8049904103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:25.509078026 CET4990480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:25.509252071 CET4990480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:25.509814024 CET8049905103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:25.509882927 CET4990580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:25.510016918 CET4990580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:25.514010906 CET8049904103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:25.514801025 CET8049905103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:25.607574940 CET4990480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:25.611870050 CET4990580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:25.612591982 CET4990680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:25.615329981 CET4990780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:25.617430925 CET8049906103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:25.617537975 CET4990680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:25.617767096 CET4990680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:25.620177984 CET8049907103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:25.620265007 CET4990780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:25.620469093 CET4990780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:25.622570038 CET8049906103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:25.625297070 CET8049907103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:25.717293978 CET4990680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:25.721895933 CET4990780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:25.725229025 CET4990880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:25.725852013 CET4990980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:25.730138063 CET8049908103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:25.730232954 CET4990880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:25.730462074 CET4990880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:25.730665922 CET8049909103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:25.730742931 CET4990980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:25.730863094 CET4990980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:25.735340118 CET8049908103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:25.735662937 CET8049909103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:25.826473951 CET4990880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:25.831223011 CET4990980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:25.832859993 CET4991080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:25.834418058 CET4991180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:25.837707043 CET8049910103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:25.837804079 CET4991080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:25.838000059 CET4991080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:25.839198112 CET8049911103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:25.839271069 CET4991180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:25.839438915 CET4991180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:25.842900038 CET8049910103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:25.844290018 CET8049911103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:25.935578108 CET4991080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:25.938596964 CET4991180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:25.945116043 CET4991280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:25.945569038 CET4991380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:25.949924946 CET8049912103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:25.950140953 CET4991280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:25.950165033 CET4991280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:25.950381041 CET8049913103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:25.950462103 CET4991380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:25.951442957 CET4991380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:25.955002069 CET8049912103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:25.956224918 CET8049913103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:26.044985056 CET4991380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:26.049413919 CET4991280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:26.050482035 CET4991480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:26.052782059 CET4991580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:26.055428028 CET8049914103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:26.055531025 CET4991480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:26.055707932 CET4991480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:26.057715893 CET8049915103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:26.057791948 CET4991580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:26.057943106 CET4991580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:26.060584068 CET8049914103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:26.063504934 CET8049915103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:26.154409885 CET4991480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:26.157980919 CET4991580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:26.160801888 CET4991680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:26.161339045 CET4991780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:26.165664911 CET8049916103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:26.165745974 CET4991680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:26.165873051 CET4991680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:26.166191101 CET8049917103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:26.166301966 CET4991780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:26.166364908 CET4991780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:26.170744896 CET8049916103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:26.171194077 CET8049917103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:26.263803005 CET4991680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:26.266940117 CET4991780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:26.268040895 CET4991880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:26.269875050 CET4991980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:26.272949934 CET8049918103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:26.273042917 CET4991880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:26.273231983 CET4991880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:26.274789095 CET8049919103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:26.274847984 CET4991980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:26.274991035 CET4991980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:26.278134108 CET8049918103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:26.279851913 CET8049919103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:26.373034000 CET4991880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:26.376157045 CET4991980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:26.378946066 CET4992080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:26.379411936 CET4992180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:26.383971930 CET8049920103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:26.384061098 CET4992080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:26.384210110 CET4992080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:26.384356976 CET8049921103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:26.384411097 CET4992180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:26.384495974 CET4992180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:26.389055014 CET8049920103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:26.389313936 CET8049921103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:26.482441902 CET4992080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:26.486080885 CET4992180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:26.486447096 CET4992280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:26.490020037 CET4992380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:26.491452932 CET8049922103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:26.491595030 CET4992280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:26.491723061 CET4992280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:26.494931936 CET8049923103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:26.494998932 CET4992380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:26.495153904 CET4992380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:26.496716022 CET8049922103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:26.500030041 CET8049923103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:26.592209101 CET4992280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:26.596302032 CET4992380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:26.604140997 CET4992480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:26.604743958 CET4992580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:26.609004974 CET8049924103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:26.609107018 CET4992480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:26.609719992 CET8049925103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:26.609791040 CET4992580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:26.610002041 CET4992580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:26.611654997 CET4992480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:26.614872932 CET8049925103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:26.616558075 CET8049924103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:26.701236010 CET4992480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:26.704544067 CET4992580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:26.708123922 CET4992680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:26.708868980 CET4992780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:26.713013887 CET8049926103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:26.713104963 CET4992680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:26.713253021 CET4992680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:26.713699102 CET8049927103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:26.713783979 CET4992780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:26.713874102 CET4992780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:26.718035936 CET8049926103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:26.718700886 CET8049927103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:26.810517073 CET4992680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:26.813563108 CET4992780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:26.815653086 CET4992880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:26.816356897 CET4992980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:26.820534945 CET8049928103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:26.820620060 CET4992880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:26.820768118 CET4992880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:26.821218967 CET8049929103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:26.821517944 CET4992980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:26.821728945 CET4992980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:26.825587988 CET8049928103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:26.826611996 CET8049929103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:26.921166897 CET4992880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:26.923135042 CET4992980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:26.923588037 CET4993080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:26.926925898 CET4993180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:26.928392887 CET8049930103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:26.928482056 CET4993080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:26.928664923 CET4993080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:26.931838989 CET8049931103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:26.931940079 CET4993180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:26.932344913 CET4993180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:26.933438063 CET8049930103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:26.937201023 CET8049931103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:27.029453039 CET4993080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:27.033273935 CET4993180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:27.039989948 CET4993280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:27.040750980 CET4993380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:27.044928074 CET8049932103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:27.045028925 CET4993280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:27.045814991 CET8049933103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:27.045891047 CET4993380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:27.046194077 CET4993380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:27.046721935 CET4993280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:27.051119089 CET8049933103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:27.051616907 CET8049932103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:27.138664961 CET4993280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:27.142632008 CET4993380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:27.146034956 CET4993480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:27.146810055 CET4993580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:27.150949001 CET8049934103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:27.151050091 CET4993480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:27.151323080 CET4993480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:27.151729107 CET8049935103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:27.152040005 CET4993580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:27.152040005 CET4993580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:27.156200886 CET8049934103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:27.156898022 CET8049935103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:27.248209000 CET4993480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:27.251744032 CET4993580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:27.256799936 CET4993680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:27.257034063 CET4993780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:27.261804104 CET8049936103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:27.261934042 CET4993680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:27.261976004 CET8049937103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:27.262025118 CET4993780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:27.262237072 CET4993680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:27.262460947 CET4993780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:27.267066956 CET8049936103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:27.267379999 CET8049937103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:27.357525110 CET4993780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:27.361474037 CET4993680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:27.365580082 CET4993880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:27.366286993 CET4993980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:27.370412111 CET8049938103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:27.370488882 CET4993880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:27.370656967 CET4993880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:27.371143103 CET8049939103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:27.371205091 CET4993980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:27.371350050 CET4993980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:27.375487089 CET8049938103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:27.376152992 CET8049939103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:27.466799974 CET4993880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:27.470441103 CET4993980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:27.473671913 CET4994080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:27.473805904 CET4994180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:27.579827070 CET4994280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:27.582803965 CET4994380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:27.690743923 CET4994480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:27.691523075 CET4994580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:27.804589033 CET4994680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:27.805449009 CET4994780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:27.912051916 CET4994880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:27.912539959 CET4994980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.017503977 CET4995080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.020278931 CET4995180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.143132925 CET4995280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.143620014 CET4995380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.236581087 CET4995480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.238991022 CET4995580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.348476887 CET4995680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.348525047 CET4995780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.434514046 CET8049939103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:28.434526920 CET8049939103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:28.434596062 CET4993980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.434596062 CET4993980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.434634924 CET8049939103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:28.434647083 CET8049939103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:28.434659958 CET8049939103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:28.434665918 CET4993980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.434670925 CET8049939103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:28.434683084 CET8049939103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:28.434691906 CET8049939103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:28.434695005 CET4993980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.434698105 CET8049939103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:28.434705019 CET8049939103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:28.434708118 CET4993980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.434739113 CET4993980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.434768915 CET4993980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.434768915 CET4993980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.434803009 CET8049938103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:28.434815884 CET8049938103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:28.434828043 CET8049938103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:28.434839964 CET8049938103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:28.434864044 CET4993880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.434864998 CET8049938103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:28.434879065 CET8049938103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:28.434890985 CET8049938103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:28.434901953 CET8049938103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:28.434915066 CET8049938103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:28.434915066 CET4993880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.434915066 CET4993880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.434915066 CET4993880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.434927940 CET8049938103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:28.434933901 CET4993880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.434940100 CET8049939103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:28.434947014 CET8049938103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:28.435015917 CET4993880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.435075998 CET4993980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.435084105 CET4993880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.435555935 CET8049940103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:28.435574055 CET8049941103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:28.435585022 CET8049942103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:28.435594082 CET8049943103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:28.435630083 CET8049944103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:28.435636044 CET4994180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.435640097 CET8049945103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:28.435641050 CET4994080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.435641050 CET4994280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.435651064 CET8049946103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:28.435661077 CET8049947103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:28.435662985 CET4994380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.435673952 CET8049948103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:28.435676098 CET4994480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.435686111 CET8049949103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:28.435688972 CET4994680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.435692072 CET4994580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.435697079 CET8049950103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:28.435713053 CET8049951103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:28.435718060 CET4994780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.435720921 CET4994880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.435734034 CET8049952103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:28.435734034 CET4994980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.435745001 CET8049953103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:28.435749054 CET4995080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.435771942 CET4995180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.435789108 CET4995380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.435791016 CET4995280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.436155081 CET8049954103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:28.436408997 CET8049955103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:28.436420918 CET8049956103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:28.436434031 CET8049957103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:28.436449051 CET4995580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.436451912 CET4995480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.436558008 CET4995680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.436609983 CET4995780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.436753035 CET4995680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.436862946 CET4995780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.441685915 CET8049956103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:28.441755056 CET8049957103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:28.451191902 CET4995780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.454893112 CET4995680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.458786011 CET4995880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.459490061 CET4995980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.463592052 CET8049958103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:28.463732004 CET4995880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.463887930 CET4995880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.464570045 CET8049959103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:28.464638948 CET4995980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.464786053 CET4995980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.468985081 CET8049958103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:28.469660044 CET8049959103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:28.561445951 CET4995880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.564800024 CET4995980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.567203045 CET4996080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.568093061 CET4996180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.572048903 CET8049960103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:28.572135925 CET4996080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.572299957 CET4996080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.572931051 CET8049961103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:28.573003054 CET4996180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.573199987 CET4996180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.577097893 CET8049960103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:28.578099012 CET8049961103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:28.670042992 CET4996080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.673614979 CET4996180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.674465895 CET4996280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.676922083 CET4996380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.679325104 CET8049962103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:28.679441929 CET4996280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.679622889 CET4996280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.681786060 CET8049963103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:28.681847095 CET4996380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.681996107 CET4996380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.684411049 CET8049962103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:28.686808109 CET8049963103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:28.779611111 CET4996280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.783735037 CET4996380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.786303997 CET4996480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.787115097 CET4996580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.791089058 CET8049964103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:28.791192055 CET4996480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.791379929 CET4996480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.791977882 CET8049965103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:28.792049885 CET4996580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.792149067 CET4996580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.796189070 CET8049964103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:28.796900034 CET8049965103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:28.888669968 CET4996480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.891680002 CET4996580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.892473936 CET4996680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.894226074 CET4996780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.897392988 CET8049966103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:28.897470951 CET4996680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.897617102 CET4996680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.899029970 CET8049967103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:28.899087906 CET4996780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.899199009 CET4996780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:28.902344942 CET8049966103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:28.903992891 CET8049967103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:28.998147964 CET4996680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:29.002124071 CET4996780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:29.004034042 CET4996880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:29.005166054 CET4996980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:29.008891106 CET8049968103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:29.009080887 CET4996880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:29.009222984 CET4996880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:29.009998083 CET8049969103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:29.010052919 CET4996980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:29.010288000 CET4996980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:29.013957977 CET8049968103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:29.015017033 CET8049969103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:29.107599020 CET4996880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:29.111381054 CET4996980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:29.117973089 CET4997080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:29.122797966 CET8049970103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:29.122886896 CET4997080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:29.127770901 CET4997180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:29.128078938 CET4997080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:29.132618904 CET8049971103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:29.132738113 CET4997180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:29.132901907 CET8049970103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:29.136614084 CET4997180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:29.141554117 CET8049971103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:29.216768026 CET4997080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:29.220134020 CET4997180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:29.222465038 CET4997280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:29.223282099 CET4997380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:29.227456093 CET8049972103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:29.227547884 CET4997280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:29.227724075 CET4997280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:29.228261948 CET8049973103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:29.228324890 CET4997380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:29.228419065 CET4997380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:29.232805014 CET8049972103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:29.233310938 CET8049973103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:29.326220989 CET4997280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:29.329655886 CET4997380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:29.330063105 CET4997480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:29.332798004 CET4997580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:29.334994078 CET8049974103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:29.335088015 CET4997480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:29.335222006 CET4997480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:29.337688923 CET8049975103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:29.337754011 CET4997580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:29.337903976 CET4997580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:29.340039968 CET8049974103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:29.342735052 CET8049975103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:29.435537100 CET4997480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:29.438401937 CET4997580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:29.440434933 CET4997680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:29.441371918 CET4997780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:29.445544958 CET8049976103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:29.445636988 CET4997680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:29.445791960 CET4997680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:29.446211100 CET8049977103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:29.446641922 CET4997780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:29.446916103 CET4997780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:29.450647116 CET8049976103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:29.451790094 CET8049977103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:29.544997931 CET4997680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:29.548139095 CET4997780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:29.548943043 CET4997880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:29.551026106 CET4997980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:29.553833961 CET8049978103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:29.553936005 CET4997880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:29.554109097 CET4997880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:29.555973053 CET8049979103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:29.556035995 CET4997980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:29.556721926 CET4997980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:29.559158087 CET8049978103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:29.561657906 CET8049979103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:29.654376984 CET4997880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:29.657641888 CET4997980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:29.664665937 CET4998080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:29.665393114 CET4998180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:29.669558048 CET8049980103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:29.669668913 CET4998080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:29.670373917 CET8049981103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:29.670653105 CET4998180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:29.671263933 CET4998180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:29.671871901 CET4998080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:29.676304102 CET8049981103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:29.677088976 CET8049980103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:29.763827085 CET4998080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:29.767540932 CET4998180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:29.769109964 CET4998280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:29.771610975 CET4998380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:29.774189949 CET8049982103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:29.774306059 CET4998280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:29.774516106 CET4998280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:29.776627064 CET8049983103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:29.776797056 CET4998380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:29.776853085 CET4998380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:29.780059099 CET8049982103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:29.781717062 CET8049983103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:29.873408079 CET4998280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:29.878154993 CET4998380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:29.881532907 CET4998480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:29.881737947 CET4998580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:29.886781931 CET8049984103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:29.886888027 CET4998480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:29.887022972 CET8049985103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:29.887056112 CET4998480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:29.887103081 CET4998580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:29.887196064 CET4998580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:29.892091036 CET8049984103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:29.892112017 CET8049985103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:29.982490063 CET4998580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:29.985871077 CET4998480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:29.986753941 CET4998680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:29.989265919 CET4998780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:29.991837025 CET8049986103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:29.991930008 CET4998680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:29.992115974 CET4998680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:29.994230986 CET8049987103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:29.994294882 CET4998780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:29.994421959 CET4998780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:29.996926069 CET8049986103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:29.999275923 CET8049987103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:30.091917038 CET4998680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:30.095232010 CET4998780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:30.097470045 CET4998880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:30.097994089 CET4998980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:30.102411032 CET8049988103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:30.102489948 CET4998880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:30.102638960 CET4998880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:30.102834940 CET8049989103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:30.102894068 CET4998980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:30.102969885 CET4998980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:30.107724905 CET8049988103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:30.107968092 CET8049989103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:30.201256037 CET4998880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:30.204911947 CET4998980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:30.205349922 CET4999080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:30.207851887 CET4999180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:30.210360050 CET8049990103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:30.210443974 CET4999080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:30.210628986 CET4999080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:30.212687016 CET8049991103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:30.213011980 CET4999180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:30.213284969 CET4999180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:30.215481997 CET8049990103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:30.218306065 CET8049991103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:30.310755968 CET4999080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:30.315057993 CET4999180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:30.319547892 CET4999280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:30.320194960 CET4999380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:30.324490070 CET8049992103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:30.324577093 CET4999280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:30.324719906 CET4999280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:30.325218916 CET8049993103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:30.325465918 CET4999380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:30.325572968 CET4999380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:30.329792023 CET8049992103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:30.329890966 CET4999280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:30.329992056 CET8049992103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:30.330355883 CET8049993103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:30.330427885 CET4999380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:30.330543041 CET4999380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:30.330634117 CET8049993103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:30.330670118 CET4999280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:30.334747076 CET8049992103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:30.335237026 CET8049993103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:30.335268974 CET8049993103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:30.335419893 CET8049992103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:31.493089914 CET4999780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:31.493156910 CET4999880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:31.498074055 CET8049997103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:31.498095036 CET8049998103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:31.498143911 CET4999780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:31.498177052 CET4999880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:31.499432087 CET4999880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:31.505527020 CET8049998103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:31.505870104 CET8049997103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:31.505937099 CET4999780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:31.506788969 CET8049998103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:31.510365963 CET4999980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:31.515851021 CET8049999103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:31.516185045 CET4999980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:31.522272110 CET8049999103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:31.522353888 CET4999980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:31.530162096 CET4999980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:31.530210018 CET4999980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:31.530674934 CET4999780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:31.535021067 CET8049999103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:31.535420895 CET8049999103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:31.535516024 CET8049997103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:31.654216051 CET5000080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:31.655122995 CET5000180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:31.659132004 CET8050000103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:31.659357071 CET5000080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:31.659869909 CET5000080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:31.659971952 CET8050001103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:31.660034895 CET5000180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:31.660204887 CET5000180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:31.664519072 CET8050000103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:31.664577007 CET5000080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:31.664653063 CET5000080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:31.664716005 CET8050000103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:31.665168047 CET8050001103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:31.665194988 CET8050001103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:31.665230989 CET5000180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:31.665285110 CET5000180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:31.669781923 CET8050000103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:31.669827938 CET8050000103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:31.670111895 CET8050001103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:31.670125961 CET8050001103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:31.967823029 CET5000280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:31.969099998 CET5000380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:31.982507944 CET8050002103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:31.982933998 CET5000280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:31.983181000 CET5000280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:31.983333111 CET8050003103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:31.983390093 CET5000380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:31.983589888 CET5000380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:31.992511988 CET8050002103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:31.992594957 CET5000280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:31.992727995 CET5000280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:31.992733955 CET8050002103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:31.992863894 CET8050003103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:31.993313074 CET8050003103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:31.998728991 CET8050002103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:31.998975992 CET8050002103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:32.132848024 CET5000480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:32.133445024 CET5000580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:32.137840033 CET8050004103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:32.138031006 CET5000480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:32.138328075 CET5000480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:32.138367891 CET8050005103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:32.138650894 CET5000580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:32.138863087 CET5000580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:32.143203974 CET8050004103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:32.143277884 CET5000480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:32.143299103 CET8050004103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:32.143389940 CET5000480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:32.143748999 CET8050005103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:32.143798113 CET8050005103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:32.143821955 CET5000580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:32.144053936 CET5000580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:32.148260117 CET8050004103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:32.148638010 CET8050004103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:32.149100065 CET8050005103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:32.149126053 CET8050005103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:32.234621048 CET5000680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:32.240065098 CET5000780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:32.241018057 CET8050006103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:32.241091013 CET5000680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:32.241483927 CET5000680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:32.245726109 CET8050007103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:32.245784998 CET5000780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:32.245980978 CET5000780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:32.247342110 CET8050006103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:32.247690916 CET8050006103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:32.251543999 CET8050007103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:32.251790047 CET8050007103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:32.407960892 CET5000880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:32.409241915 CET5000980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:32.412772894 CET8050008103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:32.412842989 CET5000880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:32.413621902 CET5000880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:32.414110899 CET8050009103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:32.414232016 CET5000980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:32.414623976 CET5000980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:32.418425083 CET8050008103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:32.418534040 CET5000880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:32.418579102 CET5000880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:32.418591022 CET8050008103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:32.419382095 CET8050009103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:32.419415951 CET8050009103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:32.419508934 CET5000980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:32.423074961 CET5000980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:32.423504114 CET8050008103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:32.423515081 CET8050008103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:32.424866915 CET8050009103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:32.428267002 CET8050009103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:32.549076080 CET5001080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:32.554011106 CET8050010103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:32.554101944 CET5001080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:32.558068991 CET5001180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:32.558456898 CET5001080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:32.560169935 CET8050010103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:32.560230017 CET5001080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:32.561189890 CET5001080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:32.563193083 CET8050011103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:32.563285112 CET5001180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:32.563762903 CET5001180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:32.564141989 CET8050010103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:32.565073013 CET8050010103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:32.566497087 CET8050010103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:32.568710089 CET8050011103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:32.569380999 CET8050011103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:32.645155907 CET5001280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:32.645684004 CET5001380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:32.650110960 CET8050012103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:32.650187016 CET5001280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:32.650413990 CET5001280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:32.651391029 CET8050013103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:32.651460886 CET5001380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:32.651628971 CET5001380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:32.655153990 CET8050012103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:32.655461073 CET8050012103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:32.656533003 CET8050013103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:32.657111883 CET8050013103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:32.740641117 CET5001580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:32.740639925 CET5001480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:32.745604992 CET8050015103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:32.745623112 CET8050014103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:32.745695114 CET5001580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:32.745722055 CET5001480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:32.745881081 CET5001580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:32.746036053 CET5001480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:32.750880003 CET8050015103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:32.750931978 CET8050014103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:32.751163006 CET8050015103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:32.751502991 CET8050014103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:32.752146959 CET5001680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:32.757392883 CET8050016103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:32.757488966 CET5001680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:32.757668972 CET5001680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:32.762581110 CET8050016103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:32.763540983 CET8050016103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:33.228292942 CET5001880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:33.229248047 CET5001980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:33.233151913 CET8050018103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:33.233242989 CET5001880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:33.234180927 CET8050019103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:33.234246969 CET5001980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:33.234390020 CET5001980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:33.238529921 CET8050018103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:33.238897085 CET5001880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:33.239449024 CET8050019103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:33.240243912 CET8050019103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:33.247025967 CET5001880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:33.247076988 CET5001880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:33.251924038 CET8050018103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:33.251956940 CET8050018103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:33.324625015 CET5002080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:33.324893951 CET5002180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:33.329930067 CET8050020103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:33.329945087 CET8050021103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:33.330015898 CET5002080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:33.330051899 CET5002180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:33.330312014 CET5002080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:33.330313921 CET5002180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:33.335289001 CET8050020103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:33.335299969 CET8050021103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:33.337074995 CET8050020103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:33.338121891 CET8050021103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:33.388257027 CET5002280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:33.388905048 CET5002380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:33.393193960 CET8050022103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:33.393270016 CET5002280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:33.393436909 CET5002280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:33.393754959 CET8050023103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:33.393810987 CET5002380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:33.393956900 CET5002380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:33.398303032 CET8050022103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:33.398473978 CET8050022103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:33.398766041 CET8050023103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:33.399600983 CET8050023103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:33.488012075 CET5002480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:33.489063978 CET5002580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:33.493238926 CET8050024103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:33.493345022 CET5002480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:33.493484974 CET5002480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:33.497590065 CET8050025103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:33.497710943 CET5002580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:33.498341084 CET5002580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:33.498372078 CET8050024103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:33.498420000 CET5002480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:33.498462915 CET5002480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:33.498560905 CET8050024103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:33.503164053 CET8050025103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:33.503279924 CET8050025103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:33.503298044 CET5002580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:33.503334999 CET5002580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:33.507371902 CET8050024103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:33.507381916 CET8050024103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:33.508153915 CET8050025103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:33.508541107 CET8050025103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:33.608298063 CET5002680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:33.608762980 CET5002780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:33.613158941 CET8050026103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:33.613257885 CET5002680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:33.613411903 CET5002680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:33.616787910 CET8050027103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:33.616879940 CET5002780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:33.616971970 CET5002780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:33.618561029 CET8050026103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:33.618860960 CET8050026103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:33.622096062 CET8050027103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:33.622139931 CET5002780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:33.622255087 CET5002780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:33.623322964 CET8050027103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:33.627078056 CET8050027103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:33.627088070 CET8050027103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:33.705607891 CET5002880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:33.707075119 CET5002980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:33.710498095 CET8050028103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:33.710731030 CET5002880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:33.710731030 CET5002880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:33.712197065 CET8050029103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:33.712266922 CET5002980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:33.712488890 CET5002980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:33.715651035 CET8050028103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:33.715830088 CET8050028103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:33.717475891 CET8050029103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:33.717499018 CET8050029103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:33.717683077 CET5002980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:33.717701912 CET5002980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:33.722680092 CET8050029103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:33.722691059 CET8050029103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:33.822156906 CET5003080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:33.822854996 CET5003180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:33.827128887 CET8050030103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:33.827215910 CET5003080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:33.828017950 CET8050031103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:33.828098059 CET5003180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:33.828912020 CET5003180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:33.829257011 CET5003080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:33.832679987 CET8050030103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:33.832755089 CET5003080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:33.832891941 CET5003080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:33.833112001 CET8050031103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:33.833199978 CET5003180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:33.833199978 CET5003180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:33.833746910 CET8050031103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:33.834108114 CET8050030103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:33.838608980 CET8050030103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:33.838644028 CET8050030103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:33.838654995 CET8050031103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:33.838668108 CET8050031103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:33.948964119 CET5003280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:33.949765921 CET5003380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:33.954315901 CET8050032103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:33.954404116 CET5003280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:33.954809904 CET5003280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:33.955200911 CET8050033103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:33.955270052 CET5003380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:33.955389977 CET5003380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:33.959664106 CET8050032103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:33.960021019 CET8050032103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:33.960602045 CET8050033103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:33.960732937 CET8050033103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:34.671994925 CET5003480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:34.677031040 CET8050034103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:34.677143097 CET5003480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:34.677542925 CET5003480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:34.677648067 CET5003580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:34.682188034 CET8050034103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:34.682245970 CET5003480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:34.682356119 CET8050034103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:34.682442904 CET5003480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:34.682446003 CET8050035103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:34.682501078 CET5003580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:34.682818890 CET5003580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:34.687057018 CET8050034103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:34.687225103 CET8050034103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:34.687814951 CET8050035103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:34.687865973 CET5003580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:34.687930107 CET5003580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:34.688150883 CET8050035103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:34.692696095 CET8050035103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:34.692858934 CET8050035103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:34.792233944 CET5003680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:34.793119907 CET5003780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:34.797357082 CET8050036103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:34.797418118 CET5003680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:34.798037052 CET8050037103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:34.798113108 CET5003780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:34.802998066 CET5003980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:34.803220034 CET5003880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:34.808062077 CET8050039103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:34.808085918 CET8050038103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:34.808135033 CET5003980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:34.808170080 CET5003880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:34.808413982 CET5003980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:34.808517933 CET5003880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:34.813263893 CET8050039103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:34.813317060 CET5003980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:34.813355923 CET8050039103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:34.813371897 CET5003980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:34.813397884 CET8050038103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:34.813563108 CET8050038103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:34.818264961 CET8050039103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:34.818301916 CET8050039103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:34.911393881 CET5004080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:34.912123919 CET5004180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:34.916327953 CET8050040103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:34.916466951 CET5004080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:34.916595936 CET5004080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:34.917370081 CET8050041103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:34.917538881 CET5004180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:34.917699099 CET5004180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:34.921709061 CET8050040103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:34.921770096 CET5004080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:34.922046900 CET8050040103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:34.922682047 CET8050041103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:34.922760010 CET8050041103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:34.922864914 CET5004180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:34.923085928 CET5004180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:34.926589966 CET5004080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:34.926697016 CET8050040103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:34.927664042 CET8050041103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:34.927807093 CET8050041103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:34.931526899 CET8050040103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:35.028343916 CET5004280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:35.029129982 CET5004380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:35.033232927 CET8050042103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:35.033309937 CET5004280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:35.033694029 CET5004280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:35.034034014 CET8050043103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:35.034092903 CET5004380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:35.034199953 CET5004380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:35.038358927 CET8050042103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:35.038433075 CET5004280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:35.038486958 CET8050042103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:35.038564920 CET5004280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:35.039100885 CET8050043103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:35.039153099 CET5004380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:35.039170027 CET8050043103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:35.040546894 CET5004380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:35.043376923 CET8050042103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:35.043397903 CET8050042103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:35.043962955 CET8050043103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:35.045341015 CET8050043103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:35.134221077 CET5004480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:35.135238886 CET5004580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:35.139295101 CET8050044103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:35.139379025 CET5004480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:35.139650106 CET5004480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:35.140192986 CET8050045103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:35.140269041 CET5004580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:35.140443087 CET5004580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:35.144444942 CET8050044103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:35.144499063 CET8050044103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:35.144532919 CET5004480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:35.144634962 CET5004480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:35.145226002 CET8050045103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:35.145242929 CET8050045103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:35.145292997 CET5004580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:35.146032095 CET5004580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:35.149358988 CET8050044103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:35.149487019 CET8050044103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:35.150104046 CET8050045103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:35.150794029 CET8050045103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:35.242433071 CET5004680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:35.243021011 CET5004780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:35.247617960 CET8050046103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:35.247697115 CET5004680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:35.247868061 CET8050047103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:35.247936010 CET5004780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:35.248570919 CET5004680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:35.248929977 CET5004780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:35.252842903 CET8050046103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:35.252888918 CET5004680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:35.252965927 CET5004680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:35.253468990 CET8050047103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:35.253529072 CET5004780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:35.253631115 CET8050046103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:35.253746986 CET5004780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:35.253878117 CET8050047103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:35.258395910 CET8050046103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:35.258423090 CET8050046103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:35.259135008 CET8050047103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:35.259171963 CET8050047103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:35.347533941 CET5004980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:35.347560883 CET5005080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:35.352668047 CET8050049103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:35.352742910 CET5004980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:35.352893114 CET8050050103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:35.352956057 CET5005080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:35.353125095 CET5004980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:35.353154898 CET5005080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:35.358098030 CET8050049103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:35.358159065 CET5004980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:35.358206034 CET8050049103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:35.358262062 CET5004980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:35.358294010 CET8050050103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:35.358314037 CET8050050103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:35.358372927 CET5005080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:35.358634949 CET5005180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:35.358700037 CET5005080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:35.363187075 CET8050049103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:35.363210917 CET8050049103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:35.363224983 CET8050050103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:35.363516092 CET8050051103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:35.363534927 CET8050050103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:35.363749027 CET5005180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:35.363962889 CET5005180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:35.368905067 CET8050051103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:35.368921995 CET8050051103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:35.459249973 CET5005380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:35.459253073 CET5005280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:35.464467049 CET8050053103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:35.464899063 CET8050052103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:35.465008974 CET5005380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:35.465084076 CET5005280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:35.465220928 CET5005380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:35.465334892 CET5005280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:35.470060110 CET8050053103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:35.470210075 CET8050053103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:35.470309019 CET8050052103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:35.470448017 CET5005280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:35.470489025 CET8050052103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:35.470649958 CET5005280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:35.475372076 CET8050052103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:35.475553989 CET8050052103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:35.618489027 CET5005480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:35.618978977 CET5005580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:35.623656034 CET8050054103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:35.623755932 CET5005480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:35.623951912 CET8050055103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:35.624037027 CET5005580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:35.625606060 CET5005480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:35.625731945 CET5005580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:35.629707098 CET8050054103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:35.629781961 CET8050055103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:35.629815102 CET5005480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:35.629832983 CET5005580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:35.629898071 CET5005480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:35.630526066 CET8050054103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:35.630556107 CET8050055103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:35.634129047 CET5005580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:35.636163950 CET8050054103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:35.636192083 CET8050055103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:35.636221886 CET8050054103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:35.639343977 CET8050055103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:35.740370989 CET5005780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:35.740516901 CET5005680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:35.745588064 CET8050057103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:35.745624065 CET8050056103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:35.745686054 CET5005780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:35.745733976 CET5005680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:35.745968103 CET5005680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:35.745999098 CET5005780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:35.751737118 CET8050056103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:35.751962900 CET8050057103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:35.751998901 CET8050056103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:35.752075911 CET5005780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:35.752784014 CET8050057103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:35.754991055 CET5005780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:35.757729053 CET8050057103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:35.760500908 CET8050057103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:35.828998089 CET5005880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:35.829741955 CET5005980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:35.835177898 CET8050058103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:35.835269928 CET8050059103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:35.835283041 CET5005880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:35.835344076 CET5005980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:35.835486889 CET5005980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:35.835566998 CET5005880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:35.840291023 CET8050059103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:35.840322971 CET8050058103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:35.840467930 CET8050059103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:35.840497017 CET8050058103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:35.840555906 CET5005880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:35.840555906 CET5005880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:35.847039938 CET8050058103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:35.847141027 CET8050058103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:35.924566984 CET5006080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:35.925035954 CET5006180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:35.929795027 CET8050060103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:35.929929018 CET5006080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:35.930089951 CET5006080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:35.930994987 CET8050061103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:35.931062937 CET5006180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:35.931164026 CET5006180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:35.935204983 CET8050060103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:35.935662031 CET8050060103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:35.936604977 CET8050061103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:35.936707973 CET8050061103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:36.670027971 CET5006380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:36.674958944 CET8050063103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:36.675071955 CET5006380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:36.675225973 CET5006380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:36.675776005 CET5006480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:36.680377960 CET8050063103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:36.680442095 CET5006380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:36.680555105 CET8050063103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:36.680871964 CET8050064103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:36.680949926 CET5006480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:36.683480978 CET5006380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:36.685543060 CET8050063103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:36.686052084 CET8050064103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:36.686126947 CET5006480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:36.688308001 CET8050063103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:36.697957993 CET5006480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:36.698112965 CET5006480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:36.702892065 CET8050064103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:36.702991009 CET8050064103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:36.782864094 CET5006580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:36.783035040 CET5006680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:36.787950993 CET8050065103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:36.788208961 CET8050066103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:36.788254023 CET5006580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:36.788254023 CET5006580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:36.788273096 CET5006680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:36.788394928 CET5006680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:36.793399096 CET8050065103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:36.793430090 CET8050066103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:36.793667078 CET8050065103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:36.793898106 CET8050066103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:36.950964928 CET5006780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:36.952403069 CET5006880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:36.955868006 CET8050067103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:36.956028938 CET5006780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:36.956139088 CET5006780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:36.957218885 CET8050068103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:36.957318068 CET5006880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:36.957437992 CET5006880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:36.961303949 CET8050067103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:36.961636066 CET8050067103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:36.962482929 CET8050068103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:36.962774038 CET8050068103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:37.046575069 CET5006980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:37.047058105 CET5007080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:37.052745104 CET8050069103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:37.052781105 CET8050070103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:37.052824974 CET5006980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:37.052860022 CET5007080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:37.053004026 CET5006980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:37.053008080 CET5007080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:37.058202028 CET8050069103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:37.058291912 CET5006980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:37.058320999 CET8050070103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:37.058346033 CET5006980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:37.058373928 CET5007080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:37.058399916 CET5007080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:37.058478117 CET8050069103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:37.058507919 CET8050070103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:37.063483953 CET8050069103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:37.063522100 CET8050069103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:37.063549995 CET8050070103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:37.063580990 CET8050070103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:37.147509098 CET5007180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:37.148906946 CET5007280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:37.152451038 CET8050071103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:37.152533054 CET5007180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:37.152715921 CET5007180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:37.154165983 CET8050072103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:37.154371023 CET5007280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:37.154371023 CET5007280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:37.157768965 CET8050071103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:37.157823086 CET5007180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:37.157886028 CET5007180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:37.157912016 CET8050071103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:37.159724951 CET8050072103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:37.159965038 CET8050072103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:37.162765026 CET8050071103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:37.163194895 CET8050071103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:37.240552902 CET5007480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:37.240621090 CET5007380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:37.245503902 CET8050074103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:37.245575905 CET8050073103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:37.245632887 CET5007480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:37.245671034 CET5007380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:37.245870113 CET5007380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:37.245982885 CET5007480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:37.250828981 CET8050074103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:37.250962973 CET5007480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:37.250962973 CET5007480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:37.251140118 CET8050073103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:37.251158953 CET8050073103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:37.251204014 CET8050074103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:37.251214981 CET5007380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:37.251266956 CET5007380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:37.251329899 CET5007580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:37.255862951 CET8050074103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:37.255872965 CET8050074103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:37.255947113 CET8050073103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:37.256057024 CET8050073103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:37.256197929 CET8050075103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:37.256267071 CET5007580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:37.256463051 CET5007580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:37.261318922 CET8050075103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:37.261382103 CET5007580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:37.261394978 CET8050075103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:37.261508942 CET5007580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:37.266216993 CET8050075103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:37.266406059 CET8050075103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:37.333245039 CET5007680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:37.336008072 CET5007780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:37.338140011 CET8050076103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:37.338215113 CET5007680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:37.338404894 CET5007680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:37.340851068 CET8050077103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:37.340909958 CET5007780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:37.341054916 CET5007780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:37.343386889 CET8050076103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:37.343395948 CET8050076103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:37.343451977 CET5007680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:37.343682051 CET5007680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:37.345874071 CET8050077103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:37.345957994 CET8050077103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:37.345969915 CET5007780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:37.346016884 CET5007780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:37.348249912 CET8050076103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:37.348486900 CET8050076103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:37.350778103 CET8050077103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:37.350792885 CET8050077103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:37.453043938 CET5007880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:37.454123974 CET5007980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:37.457956076 CET8050078103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:37.458086967 CET5007880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:37.461236954 CET8050079103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:37.461323023 CET5007980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:37.461812019 CET5007980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:37.463036060 CET5007880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:37.463375092 CET8050078103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:37.463445902 CET5007880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:37.463653088 CET5007880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:37.466954947 CET8050079103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:37.467021942 CET5007980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:37.467114925 CET8050079103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:37.468188047 CET8050078103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:37.468518972 CET8050078103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:37.468859911 CET8050078103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:37.472281933 CET8050079103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:37.551213026 CET5008080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:37.552953959 CET5008180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:37.556394100 CET8050080103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:37.556495905 CET5008080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:37.556775093 CET5008080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:37.558027983 CET8050081103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:37.558147907 CET5008180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:37.558258057 CET5008180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:37.561779976 CET8050080103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:37.561861038 CET5008080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:37.561927080 CET5008080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:37.561949968 CET8050080103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:37.563489914 CET8050081103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:37.563520908 CET8050081103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:37.563635111 CET5008180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:37.563635111 CET5008180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:37.567711115 CET8050080103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:37.567740917 CET8050080103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:37.569186926 CET8050081103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:37.569216013 CET8050081103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:37.645066023 CET5008280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:37.645207882 CET5008380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:37.650197983 CET8050082103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:37.650238991 CET8050083103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:37.650289059 CET5008280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:37.650329113 CET5008380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:37.650425911 CET5008280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:37.650619030 CET5008380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:37.655586004 CET8050082103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:37.655664921 CET8050082103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:37.655670881 CET5008280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:37.655695915 CET8050083103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:37.655714035 CET5008280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:37.655733109 CET8050083103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:37.660547018 CET8050082103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:37.660644054 CET8050082103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:37.799392939 CET5008480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:37.800729036 CET5008580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:37.804303885 CET8050084103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:37.805201054 CET5008480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:37.805514097 CET5008480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:37.805588007 CET8050085103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:37.809480906 CET5008580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:37.809576035 CET5008580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:37.810250998 CET8050084103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:37.810410023 CET5008480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:37.810421944 CET8050084103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:37.812207937 CET5008480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:37.814506054 CET8050085103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:37.814635992 CET8050085103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:37.815576077 CET8050084103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:37.816991091 CET8050084103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:38.188863039 CET5008680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:38.189654112 CET5008780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:38.194407940 CET5008880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:38.195792913 CET8050086103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:38.195825100 CET8050087103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:38.195867062 CET5008680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:38.195884943 CET5008780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:38.197083950 CET5008980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:38.201199055 CET8050088103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:38.201272011 CET5008880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:38.202028990 CET5008880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:38.203095913 CET8050089103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:38.203167915 CET5008980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:38.205209017 CET5008980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:38.207077026 CET8050088103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:38.207129955 CET5008880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:38.207240105 CET8050088103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:38.207526922 CET5008880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:38.208349943 CET8050089103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:38.208404064 CET5008980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:38.208503008 CET5008980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:38.210031033 CET8050089103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:38.212208986 CET8050088103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:38.212275028 CET8050088103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:38.213581085 CET8050089103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:38.213592052 CET8050089103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:38.312454939 CET5009080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:38.313318968 CET5009180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:38.317496061 CET8050090103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:38.317591906 CET5009080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:38.317727089 CET5009080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:38.318285942 CET8050091103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:38.318351984 CET5009180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:38.318485022 CET5009180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:38.322704077 CET8050090103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:38.322984934 CET8050090103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:38.323322058 CET8050091103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:38.323364019 CET8050091103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:38.323385000 CET5009180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:38.323451042 CET5009180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:38.328166008 CET8050091103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:38.328197956 CET8050091103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:38.427696943 CET5009280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:38.429210901 CET5009380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:38.432578087 CET8050092103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:38.432765007 CET5009280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:38.432938099 CET5009280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:38.434895039 CET8050093103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:38.435014009 CET5009380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:38.435395002 CET5009380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:38.438010931 CET8050092103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:38.438431025 CET8050092103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:38.440715075 CET8050093103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:38.440824032 CET8050093103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:38.534229040 CET5009480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:38.534959078 CET5009580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:38.539712906 CET8050094103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:38.539856911 CET5009480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:38.540000916 CET5009480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:38.540621996 CET8050095103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:38.540684938 CET5009580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:38.540813923 CET5009580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:38.544903994 CET8050094103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:38.545356035 CET8050094103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:38.546216011 CET8050095103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:38.546931982 CET8050095103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:38.631103039 CET5009680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:38.632610083 CET5009780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:38.636063099 CET8050096103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:38.636146069 CET5009680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:38.636362076 CET5009680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:38.637478113 CET8050097103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:38.637552023 CET5009780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:38.637680054 CET5009780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:38.641232967 CET8050096103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:38.641318083 CET8050096103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:38.641321898 CET5009680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:38.641381025 CET5009680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:38.642636061 CET8050097103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:38.642658949 CET8050097103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:38.642697096 CET5009780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:38.642781973 CET5009780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:38.646433115 CET8050096103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:38.646461964 CET8050096103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:38.647505045 CET8050097103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:38.647547007 CET8050097103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:38.748878002 CET5009880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:38.749815941 CET5009980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:38.753735065 CET8050098103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:38.753812075 CET5009880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:38.753979921 CET5009880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:38.754652977 CET8050099103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:38.754810095 CET5009980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:38.754867077 CET5009980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:38.758852005 CET8050098103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:38.759744883 CET8050098103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:38.760071993 CET8050099103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:38.760529995 CET8050099103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:38.851140022 CET5010180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:38.851150990 CET5010080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:38.856080055 CET8050101103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:38.856095076 CET8050100103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:38.856188059 CET5010180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:38.856188059 CET5010080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:38.856399059 CET5010080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:38.856414080 CET5010180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:38.861440897 CET8050100103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:38.861450911 CET8050101103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:38.861618042 CET8050101103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:38.861819983 CET8050100103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:38.958650112 CET5010280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:38.960143089 CET5010380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:38.963504076 CET8050102103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:38.963592052 CET5010280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:38.963763952 CET5010280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:38.965264082 CET8050103103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:38.965327978 CET5010380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:38.965477943 CET5010380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:38.968797922 CET8050102103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:38.968878031 CET5010280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:38.968930006 CET5010280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:38.968962908 CET8050102103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:38.970330954 CET8050103103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:38.970388889 CET5010380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:38.970432043 CET5010380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:38.970735073 CET8050103103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:38.973999977 CET8050102103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:38.974009991 CET8050102103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:38.975589991 CET8050103103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:38.975599051 CET8050103103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:39.238707066 CET5010480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:39.240135908 CET5010580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:39.243791103 CET8050104103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:39.244036913 CET5010480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:39.244036913 CET5010480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:39.247040033 CET8050105103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:39.247184038 CET5010580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:39.247324944 CET5010580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:39.248853922 CET8050104103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:39.251127005 CET8050104103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:39.252233028 CET8050105103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:39.252509117 CET8050105103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:39.333329916 CET5010680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:39.333477020 CET5010780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:39.338800907 CET8050106103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:39.339102030 CET5010680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:39.339102030 CET5010680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:39.339226007 CET8050107103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:39.339344978 CET5010780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:39.339451075 CET5010780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:39.344089985 CET8050106103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:39.344376087 CET8050106103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:39.344459057 CET8050107103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:39.344650984 CET8050107103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:39.433917999 CET5010880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:39.434547901 CET5010980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:39.440035105 CET8050108103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:39.440048933 CET8050109103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:39.440146923 CET5010980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:39.440146923 CET5010880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:39.440336943 CET5010980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:39.440442085 CET5010880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:39.445593119 CET8050109103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:39.445656061 CET5010980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:39.445693016 CET8050109103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:39.445707083 CET8050108103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:39.445725918 CET5010980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:39.445740938 CET8050108103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:39.450637102 CET8050109103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:39.450689077 CET8050109103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:39.541763067 CET5011080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:39.542754889 CET5011180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:39.547115088 CET8050110103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:39.547204971 CET5011080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:39.547377110 CET5011080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:39.547982931 CET8050111103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:39.548037052 CET5011180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:39.548345089 CET5011180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:39.552630901 CET8050110103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:39.552836895 CET8050110103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:39.553206921 CET8050111103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:39.553272963 CET5011180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:39.553416014 CET8050111103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:39.553441048 CET5011180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:39.558587074 CET8050111103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:39.558599949 CET8050111103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:41.562877893 CET5011380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:41.564016104 CET5011480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:41.567856073 CET8050113103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:41.567939997 CET5011380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:41.568119049 CET5011380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:41.568969965 CET8050114103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:41.569081068 CET5011480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:41.569506884 CET5011480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:41.573158026 CET8050113103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:41.573216915 CET8050113103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:41.574186087 CET8050114103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:41.574249029 CET5011480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:41.574301004 CET5011480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:41.574350119 CET8050114103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:41.579406977 CET8050114103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:41.579437971 CET8050114103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:41.683238983 CET5011580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:41.683680058 CET5011680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:41.688251019 CET8050115103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:41.688308001 CET5011580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:41.688640118 CET8050116103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:41.688684940 CET5011680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:41.689538956 CET5011780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:41.691664934 CET5011880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:41.696830034 CET8050117103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:41.697006941 CET5011780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:41.697137117 CET8050118103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:41.697194099 CET5011880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:41.697361946 CET5011880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:41.697401047 CET5011780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:41.702183008 CET8050118103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:41.702290058 CET8050117103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:41.702395916 CET8050117103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:41.702409983 CET5011780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:41.702455997 CET8050118103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:41.702496052 CET5011780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:41.707577944 CET8050117103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:41.707609892 CET8050117103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:41.801537991 CET5011980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:41.802166939 CET5012080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:41.808010101 CET8050119103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:41.808022022 CET8050120103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:41.808109999 CET5012080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:41.808218956 CET5011980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:41.808260918 CET5012080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:41.808552027 CET5011980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:41.813179970 CET8050120103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:41.813287973 CET8050120103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:41.813348055 CET8050119103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:41.813406944 CET8050119103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:41.939635992 CET5012180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:41.941689014 CET5012280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:41.944776058 CET8050121103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:41.944889069 CET5012180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:41.945193052 CET5012180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:41.946604013 CET8050122103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:41.946691990 CET5012280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:41.946921110 CET5012280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:41.950069904 CET8050121103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:41.950309038 CET8050121103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:41.951934099 CET8050122103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:41.951982021 CET8050122103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:41.952033043 CET5012280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:41.952172995 CET5012280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:41.957036972 CET8050122103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:41.957056999 CET8050122103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:42.070621014 CET5012380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:42.071397066 CET5012480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:42.075587988 CET8050123103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:42.075736046 CET5012380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:42.076266050 CET5012380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:42.076875925 CET8050124103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:42.077397108 CET5012480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:42.077517986 CET5012480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:42.080849886 CET8050123103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:42.080926895 CET5012380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:42.081032991 CET5012380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:42.081099987 CET8050123103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:42.082693100 CET8050124103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:42.082885981 CET8050124103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:42.086345911 CET8050123103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:42.086376905 CET8050123103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:42.185183048 CET5012580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:42.186623096 CET5012680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:42.190938950 CET8050125103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:42.191081047 CET5012580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:42.191241026 CET5012580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:42.191679955 CET8050126103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:42.191739082 CET5012680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:42.191832066 CET5012680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:42.196104050 CET8050125103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:42.196686029 CET8050126103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:42.203933001 CET8050125103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:42.205882072 CET8050126103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:42.321182966 CET5012780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:42.322005033 CET5012880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:42.326273918 CET8050127103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:42.326385021 CET5012780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:42.326769114 CET5012780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:42.326942921 CET8050128103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:42.327059984 CET5012880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:42.327176094 CET5012880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:42.331926107 CET8050127103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:42.332130909 CET8050127103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:42.332746983 CET8050128103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:42.333098888 CET8050128103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:44.314568043 CET5012980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:44.316145897 CET5013080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:44.319859982 CET8050129103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:44.319936991 CET5012980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:44.321244001 CET8050130103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:44.321356058 CET5013080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:44.324719906 CET5013180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:44.325304985 CET5013280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:44.329857111 CET8050131103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:44.330132961 CET5013180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:44.330267906 CET8050132103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:44.330388069 CET5013280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:44.330564976 CET5013280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:44.330693960 CET5013180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:44.335653067 CET8050131103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:44.335716963 CET5013180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:44.335792065 CET5013180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:44.335913897 CET8050132103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:44.336004019 CET5013280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:44.336026907 CET8050132103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:44.336040020 CET8050131103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:44.336070061 CET5013280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:44.340667009 CET8050131103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:44.340704918 CET8050131103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:44.340841055 CET8050132103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:44.340853930 CET8050132103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:44.451494932 CET5013380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:44.454065084 CET5013480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:44.456271887 CET8050133103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:44.456347942 CET5013380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:44.456559896 CET5013380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:44.458954096 CET8050134103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:44.459038019 CET5013480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:44.459126949 CET5013480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:44.461448908 CET8050133103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:44.461509943 CET8050133103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:44.461512089 CET5013380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:44.461570024 CET5013380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:44.464034081 CET8050134103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:44.464097977 CET5013480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:44.464150906 CET8050134103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:44.464286089 CET5013480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:44.466423988 CET8050133103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:44.466490030 CET8050133103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:44.468879938 CET8050134103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:44.469059944 CET8050134103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:44.551976919 CET5013580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:44.552504063 CET5013680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:44.557075024 CET8050135103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:44.557226896 CET5013580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:44.557308912 CET8050136103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:44.557333946 CET5013580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:44.557478905 CET5013680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:44.557575941 CET5013680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:44.562324047 CET8050135103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:44.562376976 CET5013580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:44.562442064 CET5013580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:44.562489033 CET8050135103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:44.562501907 CET8050136103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:44.562649012 CET8050136103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:44.567223072 CET8050135103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:44.567374945 CET8050135103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:44.654078007 CET5013780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:44.657299042 CET5013880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:44.658982992 CET8050137103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:44.659064054 CET5013780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:44.659233093 CET5013780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:44.662152052 CET8050138103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:44.662209034 CET5013880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:44.662381887 CET5013880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:44.664235115 CET8050137103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:44.664518118 CET8050137103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:44.667232037 CET8050138103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:44.667911053 CET8050138103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:44.789988041 CET5013980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:44.790421963 CET5014080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:44.795134068 CET8050139103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:44.795211077 CET5013980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:44.795489073 CET5013980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:44.796006918 CET8050140103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:44.796147108 CET5014080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:44.796228886 CET5014080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:44.800338984 CET8050139103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:44.800360918 CET8050139103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:44.801204920 CET8050140103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:44.801270962 CET5014080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:44.801345110 CET5014080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:44.801498890 CET8050140103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:44.806271076 CET8050140103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:44.806282043 CET8050140103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:44.886790037 CET5014180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:44.886864901 CET5014280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:44.891880035 CET8050141103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:44.891894102 CET8050142103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:44.891982079 CET5014180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:44.892045975 CET5014280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:44.892180920 CET5014280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:44.892343044 CET5014180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:44.897010088 CET8050141103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:44.897074938 CET5014180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:44.897123098 CET8050142103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:44.897181988 CET8050142103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:44.897185087 CET5014180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:44.897201061 CET8050141103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:44.897634029 CET5014380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:44.902008057 CET8050141103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:44.902108908 CET8050141103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:44.902410984 CET8050143103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:44.902496099 CET5014380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:44.902750969 CET5014380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:44.907597065 CET8050143103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:44.907658100 CET5014380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:44.907705069 CET5014380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:44.907891035 CET8050143103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:44.913227081 CET8050143103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:44.913305998 CET8050143103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:44.981307983 CET5014480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:44.982793093 CET5014580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:44.986360073 CET8050144103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:44.986458063 CET5014480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:44.986696959 CET5014480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:44.988013983 CET8050145103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:44.988074064 CET5014580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:44.988209963 CET5014580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:44.992388010 CET8050144103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:44.999100924 CET8050144103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:44.999114990 CET8050145103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:44.999366999 CET8050145103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:46.210642099 CET5014680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:46.212599993 CET5014780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:46.215576887 CET8050146103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:46.215924978 CET5014680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:46.217819929 CET8050147103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:46.217885017 CET5014780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:46.223222017 CET5014880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:46.224617004 CET5014980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:46.228101969 CET8050148103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:46.228251934 CET5014880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:46.228419065 CET5014880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:46.229439974 CET8050149103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:46.229499102 CET5014980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:46.229612112 CET5014980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:46.233316898 CET8050148103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:46.233381987 CET5014880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:46.233422995 CET5014880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:46.233457088 CET8050148103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:46.234652996 CET8050149103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:46.235153913 CET8050149103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:46.238424063 CET8050148103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:46.238442898 CET8050148103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:46.777388096 CET5015080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:46.781765938 CET5015180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:46.782381058 CET8050150103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:46.782525063 CET5015080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:46.782676935 CET5015080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:46.786807060 CET8050151103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:46.786933899 CET5015180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:46.787144899 CET5015180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:46.787640095 CET8050150103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:46.787710905 CET5015080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:46.787760973 CET5015080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:46.787763119 CET8050150103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:46.792675018 CET8050151103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:46.792778015 CET8050151103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:46.792790890 CET8050150103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:46.792799950 CET8050150103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:46.792813063 CET5015180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:46.793111086 CET5015180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:46.797698975 CET8050151103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:46.797853947 CET8050151103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:46.879334927 CET5015380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:46.879336119 CET5015280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:46.884426117 CET8050153103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:46.884440899 CET8050152103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:46.884532928 CET5015280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:46.884535074 CET5015380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:46.884737968 CET5015380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:46.885169983 CET5015280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:46.889769077 CET8050153103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:46.890103102 CET8050153103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:46.890114069 CET8050152103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:46.890166044 CET5015280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:46.890208006 CET5015280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:46.890341043 CET8050152103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:46.890544891 CET5015480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:46.894998074 CET8050152103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:46.895078897 CET8050152103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:46.895421982 CET8050154103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:46.895495892 CET5015480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:46.895678997 CET5015480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:46.900671959 CET8050154103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:46.900752068 CET5015480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:46.900794983 CET8050154103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:46.900815010 CET5015480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:46.906236887 CET8050154103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:46.906333923 CET8050154103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:46.969999075 CET5015680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:46.970751047 CET5015580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:46.974877119 CET8050156103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:46.975039959 CET5015680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:46.975321054 CET5015680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:46.975585938 CET8050155103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:46.975641966 CET5015580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:46.975805044 CET5015580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:46.980103970 CET8050156103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:46.980215073 CET8050156103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:46.980972052 CET8050155103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:46.981435061 CET8050155103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:47.066549063 CET5015780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:47.068062067 CET5015880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:47.159353971 CET5015980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:47.161020041 CET5016080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:47.269903898 CET5016180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:47.270358086 CET5016280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:47.294462919 CET8050157103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:47.294486046 CET8050158103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:47.294497967 CET8050159103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:47.294523001 CET5015780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:47.294540882 CET8050160103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:47.294549942 CET5015880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:47.294553041 CET8050161103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:47.294564009 CET8050162103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:47.294569016 CET5015980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:47.294605017 CET5016080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:47.294631958 CET5016180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:47.294776917 CET5016280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:47.295290947 CET5016180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:47.295361996 CET5016280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:47.299973965 CET8050161103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:47.299988985 CET8050162103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:47.300116062 CET5016280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:47.300117016 CET5016280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:47.300157070 CET8050161103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:47.300160885 CET5016180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:47.300160885 CET5016180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:47.300192118 CET8050162103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:47.304965019 CET8050162103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:47.305047989 CET8050162103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:47.305058002 CET8050161103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:47.305067062 CET8050161103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:47.534077883 CET5016380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:47.536129951 CET5016480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:47.538995981 CET8050163103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:47.539308071 CET5016380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:47.539505959 CET5016380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:47.541071892 CET8050164103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:47.541136980 CET5016480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:47.541284084 CET5016480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:47.544594049 CET8050163103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:47.544744015 CET8050163103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:47.544781923 CET5016380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:47.545734882 CET5016380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:47.546339989 CET8050164103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:47.546389103 CET5016480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:47.546489000 CET8050164103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:47.547692060 CET5016480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:47.549638033 CET8050163103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:47.550833941 CET8050163103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:47.551429987 CET8050164103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:47.552520990 CET8050164103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:47.631989002 CET5016580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:47.633152008 CET5016680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:47.636888981 CET8050165103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:47.636970997 CET5016580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:47.637262106 CET5016580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:47.637931108 CET8050166103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:47.637995958 CET5016680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:47.638983011 CET5016680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:47.642263889 CET8050165103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:47.642396927 CET5016580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:47.642396927 CET5016580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:47.642616034 CET8050165103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:47.643203020 CET8050166103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:47.643270016 CET5016680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:47.643408060 CET5016680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:47.643755913 CET8050166103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:47.647253990 CET8050165103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:47.647263050 CET8050165103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:47.648536921 CET8050166103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:47.648546934 CET8050166103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:47.929094076 CET5016780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:47.929317951 CET5016880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:47.934398890 CET8050167103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:47.934439898 CET8050168103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:47.934499025 CET5016780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:47.934621096 CET5016880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:47.934703112 CET5016880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:47.934837103 CET5016780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:47.941905975 CET8050168103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:47.941951036 CET8050167103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:47.941982985 CET8050167103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:47.942013025 CET8050168103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:47.942542076 CET5016980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:47.947833061 CET8050169103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:47.947931051 CET5016980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:47.948168993 CET5016980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:47.954018116 CET8050169103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:47.954487085 CET8050169103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:48.035964012 CET5017080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:48.036659002 CET5017180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:48.040855885 CET8050170103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:48.040958881 CET5017080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:48.041119099 CET5017080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:48.041512012 CET8050171103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:48.041582108 CET5017180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:48.041742086 CET5017180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:48.046253920 CET8050170103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:48.046288967 CET8050170103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:48.046314001 CET5017080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:48.046720028 CET8050171103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:48.046760082 CET5017080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:48.046782970 CET5017180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:48.046808958 CET5017180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:48.046869040 CET8050171103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:48.051331997 CET8050170103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:48.051722050 CET8050170103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:48.051752090 CET8050171103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:48.051780939 CET8050171103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:48.162446022 CET5017280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:48.163223028 CET5017380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:48.167596102 CET8050172103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:48.167697906 CET5017280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:48.167944908 CET5017280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:48.168124914 CET8050173103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:48.168294907 CET5017380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:48.168787003 CET5017380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:48.172790051 CET8050172103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:48.172854900 CET8050172103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:48.172907114 CET5017280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:48.173178911 CET5017280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:48.173573017 CET8050173103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:48.173618078 CET5017380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:48.173798084 CET8050173103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:48.178061008 CET8050172103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:48.178289890 CET5017380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:48.178613901 CET8050172103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:48.179111958 CET8050173103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:48.183649063 CET8050173103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:48.277635098 CET5017480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:48.282834053 CET8050174103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:48.282941103 CET5017480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:48.283420086 CET5017580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:48.284324884 CET5017480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:48.288264990 CET8050174103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:48.288352013 CET5017480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:48.288476944 CET5017480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:48.288530111 CET8050175103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:48.288669109 CET5017580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:48.289469004 CET8050174103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:48.293430090 CET8050174103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:48.293437004 CET8050174103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:48.293704033 CET5017580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:48.293757915 CET8050175103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:48.293859005 CET5017580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:48.293915987 CET5017580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:48.298639059 CET8050175103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:48.298810959 CET8050175103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:48.298840046 CET8050175103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:48.386229992 CET5017680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:48.386667967 CET5017780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:48.391118050 CET8050176103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:48.391213894 CET5017680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:48.391330004 CET5017680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:48.391813040 CET8050177103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:48.391874075 CET5017780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:48.392096043 CET5017780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:48.396320105 CET8050176103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:48.396353960 CET8050176103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:48.396379948 CET5017680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:48.396441936 CET5017680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:48.397053003 CET8050177103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:48.397567034 CET8050177103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:48.401422977 CET8050176103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:48.401452065 CET8050176103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:48.482772112 CET5017880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:48.483150959 CET5017980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:48.487596989 CET8050178103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:48.487683058 CET5017880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:48.487829924 CET5017880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:48.488359928 CET8050179103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:48.488420010 CET5017980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:48.488512039 CET5017980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:48.492721081 CET8050178103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:48.492968082 CET8050178103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:48.493360996 CET8050179103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:48.493491888 CET8050179103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:48.579767942 CET5018080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:48.580250978 CET5018180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:48.585746050 CET8050180103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:48.585902929 CET5018080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:48.586112022 CET5018080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:48.586297989 CET8050181103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:48.586441040 CET5018180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:48.586472034 CET5018180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:48.591108084 CET8050180103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:48.591253996 CET8050180103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:48.591660023 CET8050181103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:48.591814041 CET8050181103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:48.592439890 CET5018280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:48.597246885 CET8050182103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:48.597333908 CET5018280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:48.597548008 CET5018280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:48.602631092 CET8050182103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:48.602701902 CET5018280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:48.602718115 CET8050182103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:48.602807999 CET5018280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:48.607597113 CET8050182103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:48.607924938 CET8050182103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:48.692243099 CET5018380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:48.692545891 CET5018480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:48.697180033 CET8050183103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:48.697258949 CET5018380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:48.697316885 CET8050184103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:48.697443008 CET5018480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:48.697562933 CET5018480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:48.697984934 CET5018380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:48.702578068 CET8050183103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:48.702591896 CET8050184103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:48.702711105 CET5018380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:48.702711105 CET5018380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:48.702732086 CET8050184103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:48.702811956 CET8050183103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:48.707581997 CET8050183103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:48.707595110 CET8050183103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:49.720628977 CET5018580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:49.720865965 CET5018680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:49.726803064 CET8050185103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:49.726867914 CET8050186103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:49.726934910 CET5018580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:49.726968050 CET5018680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:49.727165937 CET5018680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:49.727294922 CET5018580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:49.732177973 CET8050186103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:49.732300043 CET8050185103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:49.732513905 CET8050185103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:49.732662916 CET8050186103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:49.733978033 CET5018780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:49.738868952 CET8050187103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:49.738955975 CET5018780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:49.739110947 CET5018780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:49.744189024 CET8050187103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:49.744283915 CET5018780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:49.744380951 CET8050187103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:49.746341944 CET5018780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:49.749257088 CET8050187103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:49.751415968 CET8050187103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:49.874059916 CET5018980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:49.874177933 CET5018880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:49.879165888 CET8050189103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:49.879220009 CET8050188103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:49.879256010 CET5018980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:49.879273891 CET5018880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:49.879486084 CET5018980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:49.879697084 CET5018880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:49.884641886 CET8050189103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:49.884654999 CET8050188103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:49.884987116 CET8050189103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:49.885047913 CET8050188103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:49.885716915 CET5019080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:49.890674114 CET8050190103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:49.890798092 CET5019080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:49.891022921 CET5019080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:49.896123886 CET8050190103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:49.897350073 CET8050190103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:49.965941906 CET5019180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:49.967480898 CET5019280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:49.970904112 CET8050191103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:49.971005917 CET5019180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:49.971141100 CET5019180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:49.973200083 CET8050192103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:49.973258018 CET5019280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:49.973345995 CET5019280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:49.976731062 CET8050191103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:49.976898909 CET8050191103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:49.979676962 CET8050192103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:49.980052948 CET8050192103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:50.054208040 CET5019380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:50.054815054 CET5019480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:50.059011936 CET8050193103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:50.059082031 CET5019380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:50.059228897 CET5019380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:50.059700966 CET8050194103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:50.059772968 CET5019480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:50.059921026 CET5019480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:50.064357996 CET8050193103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:50.064414024 CET5019380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:50.064450979 CET5019380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:50.064460039 CET8050193103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:50.064810038 CET8050194103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:50.064878941 CET8050194103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:50.069204092 CET8050193103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:50.069255114 CET8050193103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:50.151412964 CET5019580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:50.151707888 CET5019680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:50.156349897 CET8050195103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:50.156420946 CET5019580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:50.156574011 CET8050196103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:50.156625986 CET5019580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:50.156670094 CET5019680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:50.157027006 CET5019680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:50.161473036 CET8050195103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:50.161603928 CET8050195103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:50.161962986 CET8050196103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:50.162159920 CET8050196103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:50.162650108 CET5019780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:50.167534113 CET8050197103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:50.167593002 CET5019780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:50.168028116 CET5019780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:50.172804117 CET8050197103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:50.172928095 CET5019780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:50.173283100 CET8050197103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:50.175240040 CET5019780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:50.177875042 CET8050197103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:50.180489063 CET8050197103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:50.260960102 CET5019880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:50.261321068 CET5019980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:50.266542912 CET8050198103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:50.266616106 CET5019880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:50.266678095 CET8050199103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:50.266819000 CET5019980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:50.266916990 CET5019980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:50.266963959 CET5019880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:50.271714926 CET8050199103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:50.271944046 CET8050198103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:50.272181034 CET8050199103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:50.272237062 CET5019880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:50.272392035 CET5019880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:50.272453070 CET8050198103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:50.277070045 CET8050198103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:50.277200937 CET8050198103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:50.352641106 CET5020080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:50.354051113 CET5020180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:50.357604980 CET8050200103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:50.357687950 CET5020080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:50.357959032 CET5020080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:50.359606028 CET8050201103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:50.359673023 CET5020180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:50.359750032 CET5020180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:50.363046885 CET8050200103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:50.363101006 CET5020080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:50.363114119 CET8050200103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:50.363245010 CET5020080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:50.364511967 CET8050201103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:50.364759922 CET8050201103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:50.367976904 CET8050200103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:50.368017912 CET8050200103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:50.456707954 CET5020280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:50.457633018 CET5020380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:50.461740017 CET8050202103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:50.461817980 CET5020280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:50.462002039 CET5020280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:50.462403059 CET8050203103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:50.462462902 CET5020380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:50.462591887 CET5020380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:50.467030048 CET8050202103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:50.467044115 CET8050202103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:50.467094898 CET5020280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:50.467688084 CET5020280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:50.468099117 CET8050203103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:50.468355894 CET8050203103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:50.472110987 CET8050202103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:50.472564936 CET8050202103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:51.078543901 CET5020480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:51.079884052 CET5020580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:51.086108923 CET8050204103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:51.086225033 CET5020480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:51.086446047 CET5020480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:51.087564945 CET8050205103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:51.087627888 CET5020580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:51.087735891 CET5020580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:51.091780901 CET5020480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:51.092484951 CET5020580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:51.094597101 CET8050204103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:51.094610929 CET8050204103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:51.094820976 CET5020480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:51.095904112 CET8050205103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:51.095966101 CET5020580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:51.096221924 CET8050205103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:51.097944021 CET5020680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:51.098117113 CET5020780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:51.105456114 CET8050206103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:51.105532885 CET5020680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:51.105875969 CET5020680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:51.105881929 CET8050207103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:51.106252909 CET5020780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:51.106349945 CET5020780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:51.112715960 CET8050206103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:51.113043070 CET8050206103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:51.113430977 CET8050207103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:51.113641977 CET5020880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:51.113969088 CET8050207103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:51.121107101 CET8050208103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:51.121290922 CET5020880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:51.121527910 CET5020880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:51.127162933 CET8050208103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:51.127638102 CET8050208103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:51.211554050 CET5020980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:51.212258101 CET5021080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:51.218739033 CET8050209103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:51.218770981 CET8050210103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:51.218818903 CET5020980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:51.218842983 CET5021080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:51.227694035 CET8050209103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:51.228674889 CET8050210103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:51.228753090 CET5020980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:51.229783058 CET5021080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:51.230546951 CET5021080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:51.230611086 CET5021080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:51.233419895 CET5020980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:51.233669996 CET5020980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:51.235361099 CET8050210103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:51.235429049 CET8050210103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:51.238166094 CET8050209103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:51.238631010 CET8050209103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:51.325254917 CET5021180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:51.325897932 CET5021280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:51.330183029 CET8050211103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:51.330275059 CET5021180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:51.330440044 CET5021180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:51.330811024 CET8050212103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:51.330868006 CET5021280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:51.331032038 CET5021280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:51.335411072 CET8050211103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:51.335469961 CET5021180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:51.335532904 CET8050211103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:51.335711956 CET5021180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:51.335974932 CET8050212103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:51.336040974 CET5021280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:51.336247921 CET8050212103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:51.340264082 CET5021280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:51.340301037 CET8050211103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:51.340491056 CET8050211103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:51.340934992 CET8050212103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:51.345402956 CET8050212103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:51.630312920 CET5021380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:51.632287979 CET5021480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:51.635385036 CET8050213103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:51.635492086 CET5021380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:51.635787010 CET5021380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:51.637379885 CET8050214103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:51.637466908 CET5021480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:51.637572050 CET5021480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:51.639168024 CET5021380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:51.640045881 CET5021480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:51.640798092 CET8050213103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:51.640830040 CET8050213103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:51.640896082 CET5021380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:51.642487049 CET8050214103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:51.642544031 CET5021480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:51.642625093 CET8050214103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:51.645322084 CET5021580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:51.645674944 CET5021680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:51.650336981 CET8050215103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:51.650471926 CET5021580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:51.650600910 CET8050216103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:51.650645018 CET5021580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:51.650690079 CET5021680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:51.650799990 CET5021680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:51.655654907 CET8050215103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:51.655730963 CET5021580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:51.655787945 CET5021580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:51.656141996 CET8050215103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:51.656398058 CET8050216103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:51.656428099 CET8050216103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:51.660599947 CET8050215103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:51.660754919 CET8050215103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:51.752087116 CET5021780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:51.752772093 CET5021880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:51.757448912 CET8050217103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:51.757531881 CET5021780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:51.757755995 CET5021780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:51.758264065 CET8050218103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:51.758322954 CET5021880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:51.758451939 CET5021880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:51.763381958 CET8050217103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:51.763392925 CET8050217103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:51.763401985 CET8050218103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:51.763674021 CET8050218103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:51.763897896 CET5021980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:51.769412994 CET8050219103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:51.769479036 CET5021980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:51.769655943 CET5021980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:51.775583029 CET8050219103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:51.775885105 CET8050219103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:51.877685070 CET5022080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:51.878618002 CET5022180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:51.882797956 CET8050220103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:51.882873058 CET5022080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:51.883052111 CET5022080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:51.884027958 CET8050221103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:51.884085894 CET5022180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:51.887064934 CET5022180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:51.887986898 CET8050220103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:51.888045073 CET8050220103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:51.888164043 CET5022080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:51.888164043 CET5022080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:51.889519930 CET8050221103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:51.889578104 CET5022180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:51.889810085 CET5022180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:51.892168045 CET8050221103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:51.893450975 CET8050220103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:51.893569946 CET8050220103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:51.895253897 CET8050221103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:51.895417929 CET8050221103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:52.522854090 CET5022280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:52.525438070 CET5022380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:52.527751923 CET8050222103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:52.527839899 CET5022280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:52.528146029 CET5022280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:52.530467987 CET8050223103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:52.530611038 CET5022380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:52.530843019 CET5022380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:52.533085108 CET8050222103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:52.533152103 CET5022280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:52.533241987 CET8050222103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:52.533404112 CET5022280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:52.535656929 CET8050223103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:52.535798073 CET5022380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:52.535865068 CET5022380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:52.536058903 CET8050223103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:52.537950039 CET8050222103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:52.538218021 CET8050222103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:52.541575909 CET8050223103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:52.541681051 CET8050223103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:52.677501917 CET5022480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:52.678920031 CET5022580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:52.682384968 CET8050224103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:52.682492971 CET5022480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:52.682744026 CET5022480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:52.683815002 CET8050225103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:52.683885098 CET5022580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:52.683995008 CET5022580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:52.687686920 CET8050224103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:52.687752008 CET5022480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:52.687800884 CET8050224103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:52.687846899 CET5022480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:52.689378977 CET8050225103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:52.689569950 CET8050225103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:52.692536116 CET8050224103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:52.693344116 CET8050224103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:52.767878056 CET5022680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:52.769012928 CET5022780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:52.772773981 CET8050226103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:52.772854090 CET5022680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:52.773015022 CET5022680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:52.773875952 CET8050227103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:52.773932934 CET5022780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:52.774017096 CET5022780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:52.777960062 CET8050226103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:52.777991056 CET8050226103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:52.778012037 CET5022680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:52.778070927 CET5022680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:52.778804064 CET8050227103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:52.778851986 CET8050227103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:52.782911062 CET8050226103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:52.782921076 CET8050226103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:52.862194061 CET5022880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:52.862926006 CET5022980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:52.867480993 CET8050228103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:52.867734909 CET5022880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:52.867806911 CET8050229103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:52.867899895 CET5022880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:52.868071079 CET5022980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:52.868133068 CET5022980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:52.873100996 CET8050228103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:52.873225927 CET8050228103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:52.873236895 CET8050229103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:52.873294115 CET5022880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:52.873325109 CET8050229103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:52.873327017 CET5022880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:52.878701925 CET8050228103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:52.878933907 CET8050228103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:52.984119892 CET5023080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:52.984642982 CET5023180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:52.989779949 CET8050230103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:52.989861012 CET5023080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:52.990025997 CET5023080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:52.990127087 CET8050231103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:52.990356922 CET5023180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:52.990421057 CET5023180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:52.994903088 CET8050230103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:52.994956970 CET8050230103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:52.995444059 CET8050231103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:52.995527983 CET8050231103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:53.093084097 CET5023280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:53.093590021 CET5023380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:53.098834038 CET8050232103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:53.098943949 CET5023280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:53.099071980 CET5023280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:53.099097967 CET8050233103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:53.099170923 CET5023380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:53.099289894 CET5023380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:53.103936911 CET8050232103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:53.104212046 CET8050232103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:53.105197906 CET8050233103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:53.105433941 CET8050233103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:53.208488941 CET5023480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:53.210006952 CET5023580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:53.213507891 CET8050234103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:53.213597059 CET5023480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:53.213753939 CET5023480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:53.215183020 CET8050235103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:53.215249062 CET5023580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:53.215409040 CET5023580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:53.218801022 CET8050234103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:53.220400095 CET8050234103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:53.220896006 CET8050235103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:53.221092939 CET8050235103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:53.340538979 CET5023680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:53.341886044 CET5023780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:53.345964909 CET8050236103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:53.346060038 CET5023680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:53.346256971 CET5023680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:53.347254992 CET8050237103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:53.347358942 CET5023780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:53.347526073 CET5023780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:53.351514101 CET8050236103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:53.352032900 CET8050236103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:53.352372885 CET8050237103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:53.352624893 CET8050237103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:53.443820953 CET5023880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:53.445472002 CET5023980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:53.449273109 CET8050238103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:53.449434996 CET5023880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:53.449606895 CET5023880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:53.450450897 CET8050239103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:53.450556040 CET5023980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:53.450839043 CET5023980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:53.454453945 CET8050238103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:53.454511881 CET5023880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:53.454551935 CET8050238103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:53.454579115 CET5023880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:53.455748081 CET8050239103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:53.456280947 CET8050239103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:53.459470034 CET8050238103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:53.459480047 CET8050238103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:53.542162895 CET5024080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:53.542790890 CET5024180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:53.548000097 CET8050240103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:53.548012972 CET8050241103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:53.548094988 CET5024080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:53.548094988 CET5024180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:53.548322916 CET5024180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:53.548369884 CET5024080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:53.553199053 CET8050240103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:53.553255081 CET8050241103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:53.553266048 CET5024080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:53.553313971 CET5024180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:53.553354025 CET8050241103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:53.553361893 CET5024180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:53.553378105 CET5024080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:53.557914972 CET8050240103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:53.558089972 CET8050240103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:53.558099985 CET8050241103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:53.558146000 CET8050241103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:53.562988997 CET8050240103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:53.649394035 CET5024280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:53.650044918 CET5024380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:53.654253006 CET8050242103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:53.654356956 CET5024280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:53.654968023 CET8050243103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:53.655041933 CET5024380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:53.655706882 CET5024380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:53.656208992 CET5024280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:53.659859896 CET8050242103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:53.659917116 CET5024280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:53.659964085 CET5024280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:53.660254002 CET8050243103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:53.660592079 CET8050243103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:53.660608053 CET5024380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:53.660784006 CET5024380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:53.660968065 CET8050242103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:53.664740086 CET8050242103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:53.665340900 CET8050242103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:53.665389061 CET8050243103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:53.669502020 CET8050243103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:53.746870041 CET5024480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:53.747267962 CET5024580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:53.752320051 CET8050244103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:53.752341032 CET8050245103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:53.752404928 CET5024480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:53.752437115 CET5024580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:53.752588034 CET5024480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:53.752679110 CET5024580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:53.757463932 CET8050244103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:53.757625103 CET8050244103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:53.757797956 CET8050245103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:53.757808924 CET8050245103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:54.563122988 CET5024680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:54.564759016 CET5024780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:54.568643093 CET8050246103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:54.568722010 CET5024680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:54.568955898 CET5024680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:54.570207119 CET8050247103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:54.570283890 CET5024780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:54.570430040 CET5024780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:54.573832035 CET8050246103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:54.573892117 CET5024680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:54.573993921 CET5024680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:54.574258089 CET8050246103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:54.575404882 CET8050247103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:54.575464010 CET5024780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:54.575607061 CET5024780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:54.575973988 CET8050247103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:54.578723907 CET8050246103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:54.578777075 CET8050246103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:54.580277920 CET8050247103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:54.580342054 CET8050247103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:54.967524052 CET5024880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:54.967991114 CET5024980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:54.972378016 CET8050248103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:54.972635031 CET5024880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:54.972635031 CET5024880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:54.973114967 CET8050249103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:54.973167896 CET5024980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:54.973259926 CET5024980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:54.977535963 CET8050248103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:54.977902889 CET8050248103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:54.978147984 CET8050249103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:54.978202105 CET5024980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:54.978249073 CET5024980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:54.978266954 CET8050249103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:54.982994080 CET8050249103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:54.983804941 CET8050249103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:55.089483023 CET5025080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:55.089584112 CET5025180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:55.094752073 CET8050250103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:55.094923973 CET8050251103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:55.094985008 CET5025180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:55.095149040 CET5025180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:55.095200062 CET5025080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:55.095200062 CET5025080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:55.100608110 CET8050251103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:55.100953102 CET8050250103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:55.101167917 CET8050251103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:55.101180077 CET8050250103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:55.101736069 CET5025280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:55.106837988 CET8050252103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:55.107019901 CET5025280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:55.107306957 CET5025280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:55.113464117 CET8050252103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:55.113900900 CET8050252103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:55.207391024 CET5025380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:55.207392931 CET5025480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:55.212749004 CET8050253103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:55.213145971 CET5025380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:55.213145971 CET5025380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:55.213447094 CET8050254103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:55.213541031 CET5025480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:55.213946104 CET5025480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:55.218571901 CET8050253103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:55.218923092 CET8050254103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:55.226330042 CET8050253103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:55.226694107 CET8050254103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:55.314845085 CET5025580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:55.315705061 CET5025680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:55.320085049 CET8050255103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:55.320346117 CET5025580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:55.320388079 CET5025580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:55.320559978 CET8050256103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:55.320615053 CET5025680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:55.320727110 CET5025680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:55.325403929 CET8050255103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:55.325505972 CET5025580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:55.325547934 CET5025580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:55.325567961 CET8050255103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:55.326020956 CET8050256103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:55.326033115 CET8050256103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:55.330419064 CET8050255103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:55.330965042 CET8050255103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:55.415923119 CET5025880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:55.417231083 CET5025780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:55.421680927 CET8050258103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:55.421905994 CET5025880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:55.422074080 CET5025880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:55.423142910 CET8050257103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:55.423321009 CET5025780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:55.423475981 CET5025780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:55.428343058 CET8050258103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:55.428396940 CET5025880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:55.428451061 CET5025880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:55.428579092 CET8050258103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:55.429687977 CET8050257103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:55.429764986 CET8050257103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:55.429785967 CET5025780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:55.429873943 CET5025780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:55.435216904 CET8050258103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:55.435235023 CET8050258103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:55.435286045 CET8050257103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:55.435296059 CET8050257103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:55.502284050 CET5025980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:55.503333092 CET5026080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:55.507419109 CET8050259103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:55.507582903 CET5025980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:55.507750034 CET5025980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:55.508191109 CET8050260103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:55.508291006 CET5026080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:55.508476019 CET5026080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:55.512852907 CET8050259103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:55.512936115 CET5025980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:55.513170958 CET5025980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:55.513216972 CET8050259103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:55.513415098 CET8050260103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:55.513468981 CET5026080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:55.513627052 CET8050260103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:55.514249086 CET5026080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:55.517771006 CET8050259103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:55.518016100 CET8050259103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:55.518270969 CET8050260103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:55.519021988 CET8050260103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:56.330806017 CET5026180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:56.331435919 CET5026280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:56.335834026 CET8050261103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:56.335931063 CET5026180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:56.336175919 CET5026180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:56.336519003 CET8050262103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:56.336745024 CET5026280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:56.336904049 CET5026280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:56.341156960 CET8050261103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:56.341211081 CET5026180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:56.341257095 CET5026180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:56.341279984 CET8050261103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:56.341651917 CET8050262103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:56.341727972 CET8050262103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:56.341777086 CET5026280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:56.343106985 CET5026280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:56.346012115 CET8050261103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:56.346084118 CET8050261103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:56.347063065 CET8050262103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:56.347872019 CET8050262103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:56.348445892 CET5026380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:56.349436998 CET5026480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:56.353411913 CET8050263103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:56.353490114 CET5026380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:56.353694916 CET5026380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:56.354356050 CET8050264103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:56.354418993 CET5026480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:56.354558945 CET5026480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:56.358587980 CET8050263103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:56.358932018 CET8050263103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:56.359337091 CET8050264103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:56.359512091 CET8050264103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:56.479876041 CET5026580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:56.480387926 CET5026680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:56.485019922 CET8050265103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:56.485101938 CET5026580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:56.485172033 CET8050266103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:56.485256910 CET5026680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:56.485418081 CET5026680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:56.485452890 CET5026580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:56.490174055 CET8050265103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:56.490212917 CET8050266103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:56.490253925 CET5026580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:56.490277052 CET5026580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:56.490319967 CET8050266103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:56.490386963 CET8050265103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:56.495271921 CET8050265103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:56.495284081 CET8050265103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:56.746021032 CET5026780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:56.747452021 CET5026880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:56.750910044 CET8050267103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:56.750999928 CET5026780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:56.751164913 CET5026780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:56.752378941 CET8050268103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:56.752439976 CET5026880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:56.752584934 CET5026880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:56.756187916 CET8050267103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:56.756254911 CET5026780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:56.756306887 CET5026780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:56.756544113 CET8050267103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:56.757481098 CET8050268103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:56.757524967 CET8050268103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:56.761133909 CET8050267103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:56.761145115 CET8050267103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:56.864727974 CET5026980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:56.865531921 CET5027080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:56.869574070 CET8050269103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:56.869683027 CET5026980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:56.870049000 CET5026980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:56.870410919 CET8050270103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:56.870481968 CET5027080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:56.870661020 CET5027080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:56.875029087 CET8050269103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:56.875088930 CET5026980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:56.875185966 CET8050269103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:56.875605106 CET8050270103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:56.875660896 CET5027080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:56.875818968 CET8050270103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:56.876046896 CET5027080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:56.879936934 CET8050269103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:56.880419016 CET8050270103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:56.880857944 CET8050270103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:56.961889982 CET5027180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:56.962841988 CET5027280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:56.967092991 CET8050271103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:56.967264891 CET5027180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:56.967467070 CET5027180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:56.967628002 CET8050272103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:56.967794895 CET5027280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:56.968132019 CET5027280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:56.972707987 CET8050271103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:56.972877026 CET8050271103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:56.973061085 CET8050272103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:56.973141909 CET8050272103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:57.094089031 CET5027380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:57.094377041 CET5027480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:57.099255085 CET8050273103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:57.099334002 CET5027380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:57.099428892 CET8050274103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:57.099486113 CET5027480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:57.099585056 CET5027380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:57.099649906 CET5027480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:57.104623079 CET8050273103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:57.104649067 CET8050274103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:57.104876041 CET8050273103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:57.105119944 CET8050274103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:57.186079025 CET5027580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:57.187725067 CET5027680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:57.190943956 CET8050275103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:57.191076040 CET5027580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:57.191307068 CET5027580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:57.192862988 CET8050276103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:57.192939997 CET5027680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:57.193063974 CET5027680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:57.196382046 CET8050275103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:57.198347092 CET8050276103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:57.217127085 CET5027580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:57.217885971 CET5027680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:57.223517895 CET5027780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:57.223892927 CET5027880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:57.229264975 CET8050277103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:57.229337931 CET5027780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:57.229480982 CET5027780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:57.229505062 CET8050278103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:57.229562044 CET5027880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:57.229691982 CET5027880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:57.234603882 CET8050277103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:57.234620094 CET8050278103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:57.234632969 CET8050277103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:57.234999895 CET8050278103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:58.884257078 CET5027980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:58.886477947 CET5028080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:58.889245987 CET8050279103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:58.889357090 CET5027980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:58.889605045 CET5027980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:58.891355038 CET8050280103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:58.891421080 CET5028080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:58.891546011 CET5028080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:58.894366026 CET8050279103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:58.894433022 CET8050279103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:58.894531012 CET5027980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:58.894740105 CET5027980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:58.896490097 CET8050280103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:58.896543980 CET5028080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:58.896598101 CET5028080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:58.896641970 CET8050280103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:58.899432898 CET8050279103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:58.899641037 CET8050279103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:58.901325941 CET8050280103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:58.901411057 CET8050280103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:59.148458004 CET5028180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:59.148899078 CET5028280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:59.153665066 CET8050281103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:59.153760910 CET5028180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:59.154781103 CET8050282103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:59.154843092 CET5028280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:59.155046940 CET5028280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:59.155119896 CET5028180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:59.159058094 CET8050281103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:59.159120083 CET5028180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:59.159154892 CET5028180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:59.160552025 CET8050282103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:59.160568953 CET8050281103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:59.160860062 CET8050282103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:59.164045095 CET8050281103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:59.164053917 CET8050281103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:59.231069088 CET5028380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:59.232563019 CET5028480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:59.236212969 CET8050283103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:59.236300945 CET5028380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:59.236500025 CET5028380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:59.237453938 CET8050284103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:59.237519026 CET5028480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:59.237642050 CET5028480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:59.241429090 CET8050283103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:59.241481066 CET8050283103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:59.241493940 CET5028380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:59.241581917 CET5028380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:59.242451906 CET8050284103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:59.242511988 CET5028480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:59.242549896 CET8050284103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:59.242552042 CET5028480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:59.246414900 CET8050283103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:59.246857882 CET8050283103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:59.247572899 CET8050284103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:59.247644901 CET8050284103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:59.315725088 CET5028580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:59.316200018 CET5028680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:59.320780039 CET8050285103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:59.320858955 CET5028580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:59.320991039 CET8050286103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:59.321017981 CET5028580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:59.321047068 CET5028680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:59.321158886 CET5028680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:59.325864077 CET8050285103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:59.326225996 CET8050285103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:59.326478004 CET8050286103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:59.326541901 CET5028680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:59.326622963 CET8050286103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:59.326756001 CET5028680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:59.331351042 CET8050286103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:59.331902981 CET8050286103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:59.414549112 CET5028780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:59.415363073 CET5028880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:59.419904947 CET8050287103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:59.419981956 CET5028780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:59.420125961 CET5028780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:59.420289993 CET8050288103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:59.420450926 CET5028880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:59.420597076 CET5028880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:59.425173998 CET8050287103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:59.425272942 CET8050287103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:59.425292969 CET5028780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:59.425359011 CET5028780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:59.425378084 CET8050288103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:59.425468922 CET8050288103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:59.425508022 CET5028880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:59.425554037 CET5028880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:59.430138111 CET8050287103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:59.430195093 CET8050287103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:59.430229902 CET8050288103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:59.430335045 CET8050288103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:59.524167061 CET5028980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:59.524883032 CET5029080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:59.529011011 CET8050289103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:59.529095888 CET5028980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:59.529578924 CET5028980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:59.529834986 CET8050290103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:59.529966116 CET5029080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:59.530102015 CET5029080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:59.534229040 CET8050289103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:59.534305096 CET5028980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:59.534343958 CET8050289103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:59.534411907 CET5028980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:59.534837008 CET8050290103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:59.534985065 CET8050290103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:59.539180994 CET8050289103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:59.539387941 CET8050289103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:59.635987997 CET5029180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:59.637629986 CET5029280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:59.640878916 CET8050291103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:59.640984058 CET5029180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:59.641211987 CET5029180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:59.642482042 CET8050292103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:59.642548084 CET5029280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:59.642680883 CET5029280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:59.646212101 CET8050291103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:59.646298885 CET8050291103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:59.647841930 CET8050292103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:59.647977114 CET8050292103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:59.749589920 CET5029380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:59.751158953 CET5029480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:59.754569054 CET8050293103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:59.754678011 CET5029380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:59.754831076 CET5029380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:59.756064892 CET8050294103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:59.756131887 CET5029480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:59.756266117 CET5029480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:43:59.759619951 CET8050293103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:59.759676933 CET8050293103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:59.761075020 CET8050294103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:59.761120081 CET8050294103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:01.551454067 CET5029680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:01.552269936 CET5029780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:01.556396008 CET8050296103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:01.556488037 CET5029680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:01.556751013 CET5029680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:01.557166100 CET8050297103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:01.557228088 CET5029780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:01.557607889 CET5029780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:01.561640978 CET8050296103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:01.561680079 CET8050296103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:01.562517881 CET8050297103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:01.562536001 CET8050297103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:01.562561989 CET5029780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:01.562696934 CET5029780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:01.567373037 CET8050297103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:01.567467928 CET8050297103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:01.679594994 CET5029880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:01.681540012 CET5029980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:01.684410095 CET8050298103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:01.684494019 CET5029880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:01.684708118 CET5029880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:01.686388016 CET8050299103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:01.686448097 CET5029980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:01.686593056 CET5029980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:01.689495087 CET8050298103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:01.689702988 CET8050298103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:01.691354036 CET8050299103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:01.691509008 CET8050299103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:01.787966013 CET5030080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:01.789798021 CET5030180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:01.792834044 CET8050300103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:01.792917013 CET5030080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:01.793093920 CET5030080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:01.794612885 CET8050301103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:01.794675112 CET5030180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:01.795336962 CET5030180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:01.797899961 CET8050300103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:01.797957897 CET8050300103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:01.797957897 CET5030080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:01.798057079 CET5030080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:01.799784899 CET8050301103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:01.799838066 CET5030180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:01.800013065 CET5030180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:01.800081968 CET8050301103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:01.802845001 CET8050300103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:01.803013086 CET8050300103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:01.804753065 CET8050301103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:01.804850101 CET8050301103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:01.944164991 CET5030280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:01.944907904 CET5030380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:01.948976994 CET8050302103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:01.949069023 CET5030280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:01.949837923 CET8050303103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:01.949903965 CET5030380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:01.950011015 CET5030280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:01.950150013 CET5030380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:01.954232931 CET8050302103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:01.954299927 CET5030280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:01.954421043 CET5030280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:01.954777956 CET8050302103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:01.954895973 CET8050303103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:01.954952002 CET5030380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:01.954982996 CET8050303103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:01.955229998 CET5030380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:01.959053993 CET8050302103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:01.959161997 CET8050302103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:01.959759951 CET8050303103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:01.959938049 CET8050303103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:02.048249960 CET5030480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:02.049253941 CET5030580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:02.053071976 CET8050304103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:02.053194046 CET5030480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:02.053353071 CET5030480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:02.054116011 CET8050305103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:02.054162025 CET5030580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:02.054270983 CET5030580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:02.058114052 CET8050304103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:02.058306932 CET8050304103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:02.059051037 CET8050305103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:02.059344053 CET8050305103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:02.145013094 CET5030680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:02.145522118 CET5030780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:02.149884939 CET8050306103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:02.149977922 CET5030680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:02.150141954 CET5030680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:02.150274992 CET8050307103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:02.150320053 CET5030780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:02.150412083 CET5030780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:02.154921055 CET8050306103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:02.155111074 CET8050306103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:02.155201912 CET8050307103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:02.155224085 CET8050307103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:02.274669886 CET5030980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:02.274792910 CET5030880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:02.279476881 CET8050309103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:02.279530048 CET8050308103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:02.279757023 CET5030880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:02.279757023 CET5030880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:02.279932976 CET5030980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:02.283090115 CET5030980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:02.284558058 CET8050308103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:02.284835100 CET8050308103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:02.285058975 CET8050309103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:02.285116911 CET5030980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:02.285754919 CET5030980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:02.287889957 CET8050309103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:02.290003061 CET8050309103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:02.290509939 CET8050309103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:03.261620045 CET5031080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:03.262588978 CET5031180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:03.266621113 CET8050310103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:03.267501116 CET8050311103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:03.267586946 CET5031080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:03.267620087 CET5031180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:03.267848015 CET5031080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:03.267980099 CET5031180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:03.272628069 CET8050310103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:03.272803068 CET8050311103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:03.273017883 CET8050310103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:03.273031950 CET8050311103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:03.607389927 CET5031280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:03.609134912 CET5031380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:03.612322092 CET8050312103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:03.612410069 CET5031280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:03.612572908 CET5031280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:03.613895893 CET8050313103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:03.613965988 CET5031380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:03.614100933 CET5031380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:03.617332935 CET8050312103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:03.617557049 CET8050312103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:03.618892908 CET8050313103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:03.618963957 CET8050313103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:04.126743078 CET5031480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:04.128420115 CET5031580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:04.131541967 CET8050314103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:04.131618023 CET5031480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:04.133263111 CET8050315103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:04.133318901 CET5031580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:04.134222031 CET5031580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:04.134902000 CET5031480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:04.136782885 CET8050314103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:04.136830091 CET5031480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:04.136919022 CET5031480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:04.138395071 CET8050315103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:04.138436079 CET5031580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:04.138983011 CET8050315103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:04.139730930 CET8050314103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:04.139837027 CET5031580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:04.141680956 CET8050314103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:04.141751051 CET8050314103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:04.143337965 CET8050315103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:04.144659042 CET8050315103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:04.846606016 CET5031680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:04.847119093 CET5031780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:04.851458073 CET8050316103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:04.851533890 CET5031680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:04.851749897 CET5031680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:04.851891994 CET8050317103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:04.851950884 CET5031780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:04.852050066 CET5031780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:04.856524944 CET8050316103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:04.856564999 CET8050316103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:04.856842041 CET8050317103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:04.856852055 CET8050317103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:04.856934071 CET5031780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:04.857172012 CET5031880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:04.857223034 CET5031780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:04.861773014 CET8050317103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:04.861985922 CET8050318103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:04.861995935 CET8050317103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:04.862050056 CET5031880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:04.862242937 CET5031880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:04.866962910 CET8050318103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:04.867037058 CET8050318103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:04.942821026 CET5031980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:04.943550110 CET5032080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:04.947623968 CET8050319103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:04.947695017 CET5031980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:04.947856903 CET5031980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:04.948316097 CET8050320103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:04.948379993 CET5032080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:04.948501110 CET5032080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:04.952596903 CET8050319103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:04.952662945 CET8050319103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:04.953211069 CET8050320103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:04.953233957 CET8050320103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:05.050893068 CET5032180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:05.051012039 CET5032280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:05.055656910 CET8050321103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:05.055735111 CET5032180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:05.055794001 CET8050322103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:05.055982113 CET5032180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:05.056014061 CET5032280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:05.056180000 CET5032280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:05.060720921 CET8050321103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:05.060762882 CET8050321103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:05.060950041 CET8050322103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:05.061198950 CET8050322103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:05.064904928 CET5032380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:05.069741011 CET8050323103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:05.069835901 CET5032380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:05.069977999 CET5032380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:05.074806929 CET8050323103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:05.075242996 CET8050323103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:05.156080961 CET5032580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:05.156085968 CET5032480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:05.161035061 CET8050324103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:05.161046982 CET8050325103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:05.161237001 CET5032480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:05.161252975 CET5032580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:05.161458015 CET5032580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:05.166239977 CET8050325103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:05.166328907 CET8050324103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:05.166457891 CET8050325103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:05.166520119 CET5032480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:05.166559935 CET5032480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:05.166893959 CET5032680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:05.171339035 CET8050324103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:05.171406031 CET8050324103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:05.171657085 CET8050326103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:05.171736956 CET5032680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:05.171930075 CET5032680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:05.176717997 CET8050326103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:05.176767111 CET8050326103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:05.282802105 CET5032780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:05.283322096 CET5032880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:05.287939072 CET8050327103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:05.288032055 CET5032780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:05.288203001 CET5032780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:05.288454056 CET8050328103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:05.288547993 CET5032880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:05.288640022 CET5032880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:05.293378115 CET8050327103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:05.293641090 CET8050327103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:05.293670893 CET8050328103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:05.293775082 CET8050328103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:05.642208099 CET5033080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:05.645962000 CET5033180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:05.647212029 CET8050330103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:05.647314072 CET5033080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:05.647531986 CET5033080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:05.650813103 CET8050331103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:05.650912046 CET5033180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:05.651082039 CET5033180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:05.652390957 CET8050330103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:05.652818918 CET8050330103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:05.654664040 CET5033280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:05.655940056 CET8050331103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:05.656256914 CET8050331103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:05.659488916 CET8050332103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:05.659570932 CET5033280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:05.659765005 CET5033280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:05.664532900 CET8050332103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:05.664612055 CET8050332103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:05.783976078 CET5033380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:05.784271955 CET5033480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:05.788871050 CET8050333103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:05.788965940 CET5033380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:05.789052010 CET8050334103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:05.789102077 CET5033480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:05.789313078 CET5033480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:05.789453030 CET5033380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:05.794064045 CET8050334103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:05.794181108 CET8050333103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:05.794234991 CET8050333103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:05.794258118 CET8050334103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:05.794265985 CET5033380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:05.794336081 CET5033380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:05.799141884 CET8050333103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:05.799153090 CET8050333103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:05.912775993 CET5033580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:05.913093090 CET5033680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:05.917619944 CET8050335103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:05.917747021 CET5033580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:05.917965889 CET8050336103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:05.918024063 CET5033680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:05.918201923 CET5033680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:05.918225050 CET5033580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:05.923113108 CET8050335103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:05.923170090 CET5033580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:05.923258066 CET5033580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:05.923291922 CET8050336103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:05.923346996 CET5033680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:05.923386097 CET5033680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:05.923645973 CET8050336103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:05.924400091 CET8050335103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:05.928034067 CET8050335103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:05.928046942 CET8050335103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:05.928119898 CET8050336103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:05.928128958 CET8050336103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:08.321208954 CET5033780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:08.321355104 CET5033880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:08.326314926 CET8050337103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:08.326358080 CET8050338103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:08.326436996 CET5033780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:08.326905012 CET5033880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:08.327075005 CET5033780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:08.327219009 CET5033880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:08.331764936 CET8050337103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:08.331821918 CET5033780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:08.332019091 CET5033780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:08.332036972 CET8050338103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:08.332083941 CET5033880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:08.332093000 CET8050337103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:08.332128048 CET8050338103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:08.332173109 CET5033880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:08.336760998 CET8050337103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:08.336993933 CET8050337103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:08.337027073 CET8050338103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:08.337061882 CET8050338103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:08.418504953 CET5033980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:08.420419931 CET5034080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:08.423373938 CET8050339103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:08.423455954 CET5033980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:08.423835993 CET5033980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:08.425563097 CET8050340103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:08.425657988 CET5034080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:08.425853014 CET5034080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:08.428667068 CET8050339103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:08.428697109 CET8050339103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:08.428769112 CET5033980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:08.428886890 CET5033980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:08.430663109 CET8050340103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:08.430839062 CET8050340103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:08.433579922 CET8050339103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:08.433645010 CET8050339103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:08.517579079 CET5034180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:08.517646074 CET5034280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:08.522520065 CET8050341103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:08.522533894 CET8050342103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:08.522891045 CET5034180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:08.522905111 CET5034280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:08.526160002 CET5034280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:08.526412964 CET5034180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:08.528072119 CET8050341103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:08.528181076 CET5034180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:08.528181076 CET5034180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:08.528206110 CET8050342103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:08.528244972 CET5034280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:08.528280020 CET5034280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:08.530930996 CET8050342103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:08.531193018 CET8050341103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:08.532991886 CET8050341103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:08.533008099 CET8050341103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:08.533041000 CET8050342103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:08.533050060 CET8050342103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:08.617938042 CET5034380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:08.619349003 CET5034480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:08.622791052 CET8050343103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:08.622878075 CET5034380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:08.623231888 CET5034380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:08.624098063 CET8050344103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:08.624155998 CET5034480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:08.624316931 CET5034480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:08.627921104 CET8050343103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:08.628017902 CET8050343103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:08.628047943 CET5034380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:08.628195047 CET5034380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:08.629122019 CET8050344103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:08.629158020 CET8050344103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:08.629175901 CET5034480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:08.629254103 CET5034480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:08.632900953 CET8050343103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:08.632957935 CET8050343103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:08.633923054 CET8050344103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:08.633981943 CET8050344103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:08.741800070 CET5034580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:08.741822958 CET5034680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:08.746735096 CET8050345103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:08.746747017 CET8050346103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:08.746819019 CET5034580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:08.746912003 CET5034680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:08.747064114 CET5034680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:08.747328997 CET5034580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:08.751782894 CET8050346103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:08.751970053 CET8050345103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:08.752064943 CET5034580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:08.752064943 CET5034580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:08.752103090 CET8050346103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:08.752113104 CET8050345103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:08.756941080 CET8050345103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:08.756967068 CET8050345103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:08.877017021 CET5034780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:08.880222082 CET5034880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:08.881977081 CET8050347103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:08.882060051 CET5034780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:08.882265091 CET5034780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:08.885082006 CET8050348103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:08.885188103 CET5034880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:08.885345936 CET5034880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:08.887399912 CET8050347103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:08.887696981 CET8050347103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:08.890191078 CET8050348103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:08.890420914 CET8050348103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:09.434556007 CET5035080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:09.435261965 CET5035180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:09.439344883 CET8050350103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:09.439426899 CET5035080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:09.439666986 CET5035080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:09.440123081 CET8050351103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:09.440267086 CET5035180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:09.440464973 CET5035180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:09.444564104 CET8050350103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:09.444602013 CET8050350103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:09.445154905 CET8050351103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:09.445250034 CET8050351103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:09.445307970 CET5035180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:09.445394993 CET5035180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:09.450165987 CET8050351103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:09.450176954 CET8050351103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:09.572982073 CET5035280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:09.574155092 CET5035380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:09.577912092 CET8050352103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:09.578067064 CET5035280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:09.579081059 CET8050353103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:09.579133987 CET5035380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:09.583626032 CET5035480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:09.584105015 CET5035580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:09.588418961 CET8050354103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:09.588501930 CET5035480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:09.588795900 CET5035480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:09.588851929 CET8050355103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:09.588907003 CET5035580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:09.589067936 CET5035580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:09.593563080 CET8050354103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:09.593668938 CET8050354103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:09.593802929 CET8050355103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:09.594053984 CET8050355103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:09.769849062 CET5035680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:09.771428108 CET5035780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:09.774710894 CET8050356103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:09.774796963 CET5035680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:09.774959087 CET5035680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:09.776245117 CET8050357103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:09.776307106 CET5035780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:09.776431084 CET5035780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:09.779697895 CET8050356103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:09.779738903 CET8050356103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:09.781169891 CET8050357103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:09.781209946 CET8050357103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:09.881997108 CET5035880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:09.883304119 CET5035980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:09.886934042 CET8050358103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:09.887058973 CET5035880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:09.887371063 CET5035880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:09.888842106 CET8050359103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:09.888911009 CET5035980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:09.890249014 CET5035980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:09.892172098 CET8050358103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:09.892337084 CET8050358103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:09.894082069 CET8050359103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:09.894146919 CET5035980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:09.895077944 CET8050359103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:09.899619102 CET8050359103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:10.023480892 CET5036080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:10.023991108 CET5036180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:10.028342962 CET8050360103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:10.028445005 CET5036080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:10.028769970 CET5036080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:10.028779030 CET8050361103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:10.028932095 CET5036180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:10.029684067 CET5036180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:10.033499002 CET8050360103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:10.033545971 CET8050360103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:10.033557892 CET5036080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:10.033627033 CET5036080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:10.034002066 CET8050361103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:10.034056902 CET5036180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:10.034095049 CET5036180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:10.034490108 CET8050361103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:10.038427114 CET8050360103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:10.038438082 CET8050360103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:10.039668083 CET8050361103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:10.039756060 CET8050361103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:10.147010088 CET5036280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:10.147949934 CET5036380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:10.152630091 CET8050362103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:10.152717113 CET5036280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:10.153023958 CET5036280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:10.153321981 CET8050363103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:10.153656960 CET5036380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:10.154743910 CET5036380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:10.157874107 CET8050362103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:10.158071995 CET8050362103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:10.158690929 CET8050363103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:10.158746958 CET5036380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:10.158833981 CET5036380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:10.159590006 CET8050363103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:10.163572073 CET8050363103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:10.163582087 CET8050363103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:13.192034006 CET5036480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:13.193768024 CET5036580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:13.197016954 CET8050364103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:13.197098017 CET5036480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:13.198755026 CET8050365103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:13.198810101 CET5036580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:13.203560114 CET5036680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:13.204336882 CET5036780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:13.208579063 CET8050366103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:13.208668947 CET5036680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:13.208962917 CET5036680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:13.209192991 CET8050367103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:13.209265947 CET5036780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:13.209557056 CET5036780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:13.214703083 CET8050366103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:13.214788914 CET8050367103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:13.227801085 CET8050366103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:13.231667042 CET8050367103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:13.705416918 CET5036880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:13.707144022 CET5036980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:13.710401058 CET8050368103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:13.710550070 CET5036880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:13.710715055 CET5036880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:13.712079048 CET8050369103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:13.712145090 CET5036980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:13.712302923 CET5036980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:13.715759993 CET8050368103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:13.716048002 CET8050368103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:13.717185020 CET8050369103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:13.717892885 CET8050369103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:13.804419041 CET5037080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:13.804733992 CET5037180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:13.809254885 CET8050370103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:13.809365034 CET5037080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:13.809570074 CET8050371103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:13.809634924 CET5037180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:13.809758902 CET5037080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:13.809915066 CET5037180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:13.814554930 CET8050370103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:13.814718962 CET5037080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:13.814733982 CET8050370103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:13.814764023 CET8050371103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:13.814798117 CET8050371103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:13.814804077 CET5037080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:13.814824104 CET5037180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:13.814946890 CET5037180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:13.819678068 CET8050370103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:13.819705963 CET8050370103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:13.819737911 CET8050371103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:13.819924116 CET8050371103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:13.925102949 CET5037280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:13.925143957 CET5037380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:13.929907084 CET8050372103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:13.929919958 CET8050373103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:13.930000067 CET5037280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:13.930022955 CET5037380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:13.930331945 CET5037280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:13.930339098 CET5037380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:13.939281940 CET8050372103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:13.939352989 CET8050373103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:13.939559937 CET8050372103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:13.940052986 CET8050373103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:13.941482067 CET5037480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:13.946357012 CET8050374103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:13.946593046 CET5037480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:13.946950912 CET5037480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:13.951890945 CET8050374103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:13.952231884 CET8050374103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:14.291234016 CET5037680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:14.291235924 CET5037580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:14.296205044 CET8050376103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:14.296226978 CET8050375103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:14.296391010 CET5037680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:14.296494007 CET5037580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:14.296690941 CET5037680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:14.298685074 CET5037580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:14.300199032 CET5037680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:14.300932884 CET5037580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:14.301420927 CET8050376103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:14.301451921 CET8050376103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:14.301497936 CET5037680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:14.301532984 CET8050375103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:14.301570892 CET5037580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:14.303622007 CET8050375103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:14.304585934 CET5037780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:14.306416035 CET5037880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:14.309855938 CET8050377103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:14.309942007 CET5037780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:14.311232090 CET8050378103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:14.311309099 CET5037880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:14.311553001 CET5037880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:14.311650038 CET5037780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:14.315009117 CET8050377103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:14.315182924 CET5037780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:14.315263033 CET5037780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:14.316277027 CET8050378103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:14.316306114 CET8050378103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:14.316340923 CET5037880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:14.316437006 CET8050377103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:14.316602945 CET5037880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:14.320101023 CET8050377103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:14.320116043 CET8050377103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:14.321171999 CET8050378103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:14.321372986 CET8050378103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:14.416141033 CET5037980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:14.416866064 CET5038080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:14.421122074 CET8050379103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:14.421221972 CET5037980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:14.421401978 CET5037980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:14.421720028 CET8050380103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:14.421767950 CET5038080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:14.421875954 CET5038080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:14.426201105 CET8050379103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:14.426357985 CET8050379103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:14.426598072 CET8050380103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:14.427052021 CET8050380103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:14.523989916 CET5038180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:14.525705099 CET5038280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:14.529124022 CET8050381103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:14.529266119 CET5038180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:14.529444933 CET5038180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:14.530592918 CET8050382103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:14.530646086 CET5038280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:14.530849934 CET5038280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:14.534193039 CET8050381103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:14.534857035 CET8050381103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:14.535561085 CET8050382103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:14.535876989 CET8050382103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:15.638994932 CET5038380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:15.640367985 CET5038480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:15.643881083 CET8050383103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:15.644195080 CET5038380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:15.644195080 CET5038380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:15.645199060 CET8050384103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:15.645265102 CET5038480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:15.645565987 CET5038480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:15.649019957 CET8050383103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:15.649369955 CET8050383103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:15.650312901 CET8050384103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:15.650361061 CET8050384103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:15.650392056 CET5038480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:15.650521040 CET5038480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:15.655302048 CET8050384103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:15.655409098 CET8050384103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:16.052114010 CET5038580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:16.053431988 CET5038680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:16.056953907 CET8050385103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:16.057284117 CET5038580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:16.057284117 CET5038580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:16.058289051 CET8050386103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:16.058367968 CET5038680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:16.058475018 CET5038680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:16.062215090 CET8050385103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:16.062823057 CET8050385103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:16.063438892 CET8050386103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:16.063673973 CET8050386103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:16.163701057 CET5038780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:16.163800955 CET5038880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:16.168925047 CET8050387103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:16.168948889 CET8050388103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:16.169118881 CET5038780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:16.169152021 CET5038880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:16.169384003 CET5038880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:16.169387102 CET5038780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:16.174288988 CET8050387103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:16.175344944 CET8050388103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:16.175837994 CET8050387103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:16.177213907 CET8050388103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:16.273197889 CET5038980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:16.275816917 CET5039080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:16.278089046 CET8050389103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:16.278171062 CET5038980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:16.278359890 CET5038980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:16.280685902 CET8050390103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:16.280778885 CET5039080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:16.281183958 CET5039080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:16.283160925 CET8050389103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:16.283370972 CET8050389103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:16.285955906 CET8050390103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:16.286017895 CET8050390103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:16.286066055 CET5039080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:16.287453890 CET5039080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:16.290884972 CET8050390103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:16.292248964 CET8050390103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:16.391130924 CET5039180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:16.391160965 CET5039280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:16.396173000 CET8050391103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:16.396289110 CET5039180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:16.396300077 CET8050392103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:16.396347046 CET5039280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:16.396625996 CET5039180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:16.396708012 CET5039280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:16.401427984 CET8050391103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:16.401549101 CET8050392103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:16.402579069 CET8050391103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:16.403266907 CET8050392103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:16.404011011 CET5039380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:16.408850908 CET8050393103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:16.408953905 CET5039380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:16.409414053 CET5039380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:16.414263964 CET8050393103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:16.414446115 CET8050393103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:17.010073900 CET5039480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:17.013379097 CET5039580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:17.015090942 CET8050394103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:17.015151978 CET5039480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:17.018253088 CET8050395103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:17.018318892 CET5039580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:17.021323919 CET5039680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:17.026231050 CET8050396103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:17.026304007 CET5039680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:17.026781082 CET5039680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:17.027180910 CET5039780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:17.031569004 CET8050396103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:17.031682014 CET8050396103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:17.032339096 CET8050397103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:17.032524109 CET5039780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:17.034375906 CET5039780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:17.037734985 CET8050397103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:17.037909985 CET5039780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:17.038057089 CET5039780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:17.039217949 CET8050397103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:17.042965889 CET8050397103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:17.042985916 CET8050397103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:17.158919096 CET5039880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:17.160521984 CET5039980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:17.163944960 CET8050398103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:17.164047003 CET5039880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:17.164191961 CET5039880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:17.165401936 CET8050399103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:17.165834904 CET5039980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:17.165834904 CET5039980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:17.169023991 CET8050398103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:17.169250011 CET8050398103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:17.170939922 CET8050399103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:17.171267986 CET8050399103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:19.757596970 CET5040080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:19.757855892 CET5040180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:19.762840986 CET8050400103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:19.762854099 CET8050401103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:19.762942076 CET5040180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:19.762963057 CET5040080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:19.764182091 CET5040180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:19.764414072 CET5040080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:19.768111944 CET8050401103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:19.768171072 CET5040180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:19.768337965 CET5040180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:19.768434048 CET8050400103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:19.768515110 CET5040080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:19.768683910 CET5040080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:19.769010067 CET8050401103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:19.769354105 CET8050400103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:19.772968054 CET8050401103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:19.773081064 CET8050401103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:19.773385048 CET8050400103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:19.773564100 CET8050400103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:19.866975069 CET5040280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:19.868609905 CET5040380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:19.872859955 CET8050402103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:19.872936010 CET5040280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:19.873044968 CET5040280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:19.874593973 CET8050403103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:19.874764919 CET5040380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:19.874764919 CET5040380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:19.878681898 CET8050402103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:19.878950119 CET8050402103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:19.880362034 CET8050403103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:19.880563974 CET8050403103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:20.346477032 CET5040480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:20.348561049 CET5040580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:20.411438942 CET5040680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:20.411565065 CET5040780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:20.514142036 CET5040880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:20.519989014 CET5040980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:20.632929087 CET5041080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:20.738622904 CET5041180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:20.846963882 CET5041380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:20.986123085 CET5041480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:21.065185070 CET5041580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:21.178550959 CET5041780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:21.204025030 CET8050404103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:21.204036951 CET8050405103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:21.204046965 CET8050406103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:21.204060078 CET8050407103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:21.204071045 CET8050408103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:21.204080105 CET8050409103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:21.204085112 CET5040580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:21.204090118 CET8050410103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:21.204099894 CET8050411103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:21.204112053 CET8050413103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:21.204118967 CET5040480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:21.204132080 CET8050414103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:21.204149008 CET5040780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:21.204154015 CET8050415103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:21.204164982 CET8050417103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:21.204164982 CET5040880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:21.204185963 CET5041080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:21.204189062 CET5040680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:21.204185963 CET5040980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:21.204207897 CET5041380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:21.204207897 CET5041580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:21.204211950 CET5041480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:21.204216003 CET5041180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:21.204224110 CET5041780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:21.204446077 CET5041780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:21.204689026 CET5040680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:21.209419012 CET8050417103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:21.209851027 CET8050406103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:21.235202074 CET8050406103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:21.235644102 CET8050417103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:21.235713005 CET5041880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:21.240847111 CET8050418103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:21.240926981 CET5041880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:21.241050959 CET5041880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:21.246439934 CET8050418103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:21.247157097 CET8050418103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:22.402766943 CET5041980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:22.404683113 CET5042080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:22.408545017 CET8050419103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:22.408658981 CET5041980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:22.408850908 CET5041980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:22.410335064 CET8050420103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:22.410408974 CET5042080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:22.410610914 CET5042080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:22.413789988 CET8050419103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:22.414081097 CET8050419103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:22.415795088 CET8050420103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:22.415864944 CET5042080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:22.415875912 CET8050420103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:22.417085886 CET5042080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:22.420711994 CET8050420103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:22.421911001 CET8050420103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:22.514863968 CET5042280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:22.514864922 CET5042180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:22.519876957 CET8050421103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:22.519895077 CET8050422103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:22.519954920 CET5042180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:22.519977093 CET5042280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:22.520072937 CET5042180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:22.520226002 CET5042280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:22.525055885 CET8050421103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:22.525072098 CET8050421103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:22.525080919 CET8050422103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:22.525228977 CET8050422103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:22.605607986 CET5042380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:22.607251883 CET5042480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:22.610507011 CET8050423103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:22.610594034 CET5042380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:22.610790014 CET5042380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:22.612718105 CET8050424103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:22.612783909 CET5042480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:22.612999916 CET5042480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:22.615582943 CET8050423103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:22.616137028 CET8050423103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:22.617830992 CET8050424103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:22.618119001 CET8050424103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:22.725855112 CET5042580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:22.726811886 CET5042680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:22.730799913 CET8050425103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:22.730881929 CET5042580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:22.731069088 CET5042580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:22.731815100 CET8050426103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:22.731875896 CET5042680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:22.732142925 CET5042680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:22.735939026 CET8050425103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:22.736180067 CET8050425103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:22.737102032 CET8050426103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:22.737117052 CET8050426103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:23.089040041 CET5042780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:23.090768099 CET5042880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:23.095360041 CET8050427103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:23.095480919 CET5042780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:23.095777988 CET5042780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:23.095957041 CET8050428103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:23.096028090 CET5042880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:23.096205950 CET5042880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:23.100790024 CET8050427103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:23.101111889 CET8050427103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:23.101142883 CET8050428103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:23.101250887 CET8050428103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:23.213108063 CET5042980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:23.214150906 CET5043080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:23.219166040 CET8050429103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:23.219186068 CET8050430103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:23.219244003 CET5042980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:23.219281912 CET5043080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:23.219495058 CET5043080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:23.219688892 CET5042980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:23.224646091 CET8050430103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:23.225457907 CET8050429103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:23.227526903 CET8050429103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:23.228708029 CET8050430103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:24.150878906 CET5043180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:24.151577950 CET5043280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:24.155920982 CET8050431103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:24.156053066 CET5043180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:24.156652927 CET5043180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:24.156653881 CET8050432103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:24.156719923 CET5043280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:24.160486937 CET5043280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:24.161843061 CET8050431103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:24.161856890 CET8050431103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:24.161932945 CET5043180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:24.161972046 CET8050432103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:24.162034988 CET5043180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:24.162059069 CET5043280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:24.162120104 CET5043280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:24.165843964 CET8050432103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:24.166814089 CET8050431103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:24.167012930 CET8050431103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:24.167021990 CET8050432103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:24.167030096 CET8050432103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:27.065561056 CET5043380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:27.065809011 CET5043480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:27.070537090 CET8050433103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:27.070593119 CET8050434103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:27.070610046 CET5043380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:27.070638895 CET5043480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:27.070764065 CET5043380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:27.070907116 CET5043480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:27.075572014 CET8050433103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:27.075638056 CET8050434103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:27.075951099 CET8050433103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:27.076311111 CET8050434103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:27.082916975 CET5043580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:27.083589077 CET5043680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:27.087821960 CET8050435103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:27.087878942 CET5043580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:27.088079929 CET5043580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:27.088378906 CET8050436103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:27.088447094 CET5043680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:27.088522911 CET5043680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:27.092896938 CET8050435103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:27.093000889 CET8050435103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:27.093266964 CET8050436103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:27.093365908 CET8050436103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:27.680525064 CET5043780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:27.681410074 CET5043880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:27.685549021 CET8050437103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:27.685638905 CET5043780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:27.686279058 CET8050438103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:27.686347008 CET5043880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:27.687017918 CET5043780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:27.687437057 CET5043880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:27.690831900 CET8050437103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:27.690890074 CET5043780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:27.691294909 CET5043780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:27.691461086 CET8050438103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:27.691504955 CET5043880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:27.691819906 CET8050437103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:27.692181110 CET8050438103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:27.692816973 CET5043880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:27.695651054 CET8050437103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:27.696053982 CET8050437103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:27.696218967 CET8050438103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:27.697616100 CET8050438103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:27.783674955 CET5043980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:27.785429955 CET5044080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:27.788580894 CET8050439103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:27.788765907 CET5043980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:27.788985014 CET5043980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:27.790250063 CET8050440103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:27.790657997 CET5044080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:27.793087959 CET5044080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:27.793761969 CET8050439103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:27.793885946 CET8050439103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:27.795636892 CET8050440103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:27.795865059 CET5044080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:27.795865059 CET5044080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:27.797918081 CET8050440103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:27.800852060 CET8050440103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:27.800884008 CET8050440103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:28.084824085 CET5044180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:28.085410118 CET5044280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:28.089801073 CET8050441103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:28.089896917 CET5044180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:28.090089083 CET5044180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:28.090468884 CET8050442103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:28.090545893 CET5044280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:28.090667963 CET5044280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:28.094885111 CET8050441103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:28.095099926 CET8050441103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:28.095427036 CET8050442103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:28.095511913 CET8050442103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:28.196820021 CET5044380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:28.197581053 CET5044480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:28.201862097 CET8050443103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:28.201970100 CET5044380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:28.202214956 CET5044380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:28.202404976 CET8050444103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:28.202511072 CET5044480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:28.202658892 CET5044480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:28.207089901 CET8050443103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:28.207421064 CET8050444103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:28.218369961 CET8050443103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:28.219568014 CET8050444103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:28.748136997 CET5044580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:28.748779058 CET5044680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:28.752959013 CET8050445103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:28.753151894 CET5044580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:28.753241062 CET5044580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:28.753664017 CET8050446103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:28.753799915 CET5044680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:28.754256964 CET5044680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:28.758100986 CET8050445103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:28.758418083 CET8050445103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:28.758909941 CET8050446103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:28.759006977 CET8050446103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:28.759028912 CET5044680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:28.759095907 CET5044680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:28.763892889 CET8050446103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:28.764487028 CET8050446103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:28.870928049 CET5044780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:28.871579885 CET5044880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:28.875842094 CET8050447103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:28.876044989 CET5044780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:28.876277924 CET5044780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:28.876440048 CET8050448103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:28.878011942 CET5044880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:28.881155014 CET8050447103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:28.881875992 CET8050447103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:28.882478952 CET5044780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:28.882551908 CET5044780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:28.883064032 CET8050448103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:28.883125067 CET5044880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:28.883630037 CET5044880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:28.883997917 CET5044880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:28.887274981 CET8050447103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:28.887334108 CET8050447103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:28.888350010 CET8050448103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:28.888775110 CET8050448103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:29.576587915 CET5044980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:29.576940060 CET5045080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:29.596303940 CET5045180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:29.597477913 CET5045280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:29.707011938 CET5045380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:29.707643032 CET5045480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:29.814944983 CET5045680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:29.815009117 CET5045580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:29.926290035 CET5045880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:30.033870935 CET5045980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:30.146929979 CET5046080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:30.255729914 CET5046180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:30.335082054 CET8050449103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:30.335098982 CET8050450103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:30.335109949 CET8050451103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:30.335120916 CET8050452103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:30.335134983 CET8050453103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:30.335145950 CET8050454103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:30.335149050 CET5044980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:30.335155964 CET8050456103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:30.335163116 CET5045080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:30.335179090 CET8050455103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:30.335189104 CET8050458103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:30.335200071 CET8050459103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:30.335211039 CET5045180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:30.335216045 CET5045280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:30.335228920 CET5045380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:30.335238934 CET5045480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:30.335248947 CET8050460103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:30.335259914 CET8050461103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:30.335274935 CET5045680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:30.335330009 CET5045880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:30.335342884 CET5045580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:30.335347891 CET5045980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:30.335380077 CET5046080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:30.335402012 CET5046180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:30.336252928 CET5045580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:30.336385965 CET5046180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:30.351224899 CET8050455103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:30.351239920 CET8050461103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:30.357481956 CET5046180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:30.358257055 CET5045580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:30.363481045 CET5046280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:30.363842964 CET5046380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:30.383418083 CET8050462103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:30.383433104 CET8050463103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:30.383570910 CET5046380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:30.383582115 CET5046280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:30.383868933 CET5046380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:30.383872032 CET5046280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:30.388705969 CET8050463103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:30.388799906 CET8050462103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:30.466794968 CET5046280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:30.467542887 CET5046380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:30.471683979 CET5046480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:30.473752022 CET5046580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:30.476511955 CET8050464103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:30.476610899 CET5046480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:30.476818085 CET5046480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:30.478622913 CET8050465103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:30.478689909 CET5046580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:30.478831053 CET5046580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:30.481683016 CET8050464103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:30.483908892 CET8050465103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:30.579375029 CET5046480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:30.580084085 CET5046580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:30.586503983 CET5046680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:30.586817980 CET5046780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:30.595102072 CET8050466103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:30.595119953 CET8050467103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:30.595216036 CET5046680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:30.595249891 CET5046780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:30.595617056 CET5046680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:30.595791101 CET5046780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:30.600840092 CET8050466103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:30.600853920 CET8050467103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:30.685534000 CET5046780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:30.686542988 CET5046680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:30.690843105 CET5046880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:30.693049908 CET5046980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:30.695883989 CET8050468103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:30.695980072 CET5046880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:30.696130037 CET5046880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:30.698072910 CET8050469103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:30.698199034 CET5046980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:30.698353052 CET5046980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:30.701550007 CET8050468103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:30.705231905 CET8050469103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:30.795619965 CET5046880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:30.796135902 CET5046980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:30.802795887 CET5047080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:30.803097963 CET5047180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:30.807662964 CET8050470103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:30.807746887 CET5047080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:30.807946920 CET8050471103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:30.808008909 CET5047180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:30.808046103 CET5047080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:30.808310986 CET5047180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:30.813150883 CET8050470103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:30.813220024 CET8050471103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:30.904655933 CET5047180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:30.906095028 CET5047080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:30.910017967 CET5047280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:30.910084009 CET5047380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:30.915013075 CET8050472103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:30.915030003 CET8050473103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:30.915154934 CET5047280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:30.915169954 CET5047380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:30.915333033 CET5047380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:30.915421009 CET5047280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:30.920499086 CET8050473103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:30.920520067 CET8050472103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:31.013781071 CET5047380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:31.014607906 CET5047280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:31.020633936 CET5047480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:31.021044970 CET5047580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:31.025895119 CET8050474103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:31.025909901 CET8050475103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:31.025985003 CET5047480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:31.026071072 CET5047580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:31.026241064 CET5047580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:31.026360035 CET5047480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:31.031277895 CET8050475103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:31.031311035 CET8050474103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:31.123070955 CET5047480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:31.124223948 CET5047580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:31.128025055 CET5047680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:31.129960060 CET5047780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:31.132973909 CET8050476103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:31.133089066 CET5047680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:31.133317947 CET5047680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:31.135066032 CET8050477103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:31.135140896 CET5047780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:31.135298967 CET5047780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:31.138421059 CET8050476103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:31.140460968 CET8050477103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:31.232594967 CET5047680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:31.233515024 CET5047780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:31.238559008 CET5047880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:31.239021063 CET5047980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:31.243546009 CET8050478103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:31.243767023 CET5047880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:31.243946075 CET5047880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:31.244201899 CET8050479103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:31.244321108 CET5047980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:31.244431019 CET5047980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:31.249151945 CET8050478103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:31.250031948 CET8050479103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:31.341991901 CET5047880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:31.342971087 CET5047980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:31.355811119 CET5048080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:31.356076956 CET5048180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:31.360836983 CET8050480103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:31.360888004 CET8050481103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:31.360933065 CET5048080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:31.360956907 CET5048180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:31.361092091 CET5048080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:31.361226082 CET5048180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:31.366177082 CET8050480103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:31.366369963 CET8050481103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:31.451591969 CET5048080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:31.452531099 CET5048180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:31.465121031 CET5048280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:31.465379953 CET5048380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:31.470015049 CET8050482103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:31.470103979 CET5048280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:31.470299006 CET5048280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:31.470344067 CET8050483103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:31.470402002 CET5048380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:31.470604897 CET5048380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:31.475366116 CET8050482103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:31.475680113 CET8050483103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:31.561027050 CET5048280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:31.562098026 CET5048380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:31.565794945 CET5048480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:31.566143990 CET5048580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:31.570848942 CET8050484103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:31.570920944 CET5048480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:31.571156979 CET5048480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:31.571377039 CET8050485103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:31.571470976 CET5048580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:31.571615934 CET5048580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:31.576934099 CET8050484103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:31.577394962 CET8050485103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:31.701658010 CET5048580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:31.702475071 CET5048480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:31.708295107 CET5048680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:31.708481073 CET5048780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:31.713160038 CET8050486103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:31.713238001 CET5048680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:31.713267088 CET8050487103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:31.713430882 CET5048680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:31.713459969 CET5048780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:31.713574886 CET5048780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:31.718393087 CET8050486103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:31.718405008 CET8050487103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:31.779381990 CET5048780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:31.780191898 CET5048680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:31.784372091 CET5048880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:31.785437107 CET5048980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:31.789448977 CET8050488103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:31.789666891 CET5048880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:31.789666891 CET5048880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:31.790358067 CET8050489103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:31.790419102 CET5048980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:31.790556908 CET5048980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:31.794956923 CET8050488103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:31.796418905 CET8050489103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:31.889439106 CET5048980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:31.890796900 CET5048880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:31.894634962 CET5049180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:31.894923925 CET5049080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:31.899650097 CET8050491103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:31.899749041 CET5049180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:31.899907112 CET8050490103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:31.899954081 CET5049180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:31.900023937 CET5049080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:31.900799990 CET5049080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:31.905009031 CET8050491103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:31.906687975 CET8050490103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:31.998049021 CET5049080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:31.998893976 CET5049180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:32.003213882 CET5049280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:32.004748106 CET5049380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:32.009560108 CET8050492103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:32.009632111 CET5049280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:32.009747982 CET5049280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:32.009943008 CET8050493103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:32.010063887 CET5049380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:32.010468006 CET5049380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:32.014947891 CET8050492103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:32.018954039 CET8050493103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:32.107518911 CET5049280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:32.108299971 CET5049380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:32.113424063 CET5049480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:32.113964081 CET5049580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:32.119033098 CET8050494103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:32.119072914 CET8050495103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:32.119153023 CET5049480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:32.119206905 CET5049580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:32.119394064 CET5049480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:32.119693041 CET5049580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:32.124459982 CET8050494103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:32.124830961 CET8050495103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:32.217071056 CET5049580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:32.217804909 CET5049480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:32.221909046 CET5049680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:32.223716974 CET5049780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:32.226758957 CET8050496103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:32.226869106 CET5049680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:32.227035046 CET5049680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:32.228532076 CET8050497103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:32.228591919 CET5049780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:32.228696108 CET5049780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:32.232203960 CET8050496103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:32.233416080 CET8050497103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:32.326338053 CET5049680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:32.327167034 CET5049780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:32.332174063 CET5049880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:32.332649946 CET5049980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:32.337057114 CET8050498103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:32.337136030 CET5049880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:32.337352991 CET5049880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:32.337440968 CET8050499103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:32.337495089 CET5049980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:32.337598085 CET5049980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:32.342175007 CET8050498103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:32.342360020 CET8050499103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:32.435630083 CET5049880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:32.436657906 CET5049980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:32.440829039 CET5050080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:32.442212105 CET5050180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:32.445738077 CET8050500103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:32.445816040 CET5050080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:32.445979118 CET5050080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:32.447130919 CET8050501103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:32.447264910 CET5050180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:32.447349072 CET5050180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:32.450933933 CET8050500103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:32.452155113 CET8050501103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:32.545126915 CET5050080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:32.545991898 CET5050180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:32.551939964 CET5050280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:32.552596092 CET5050380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:32.556792021 CET8050502103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:32.556869984 CET5050280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:32.557034016 CET5050280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:32.557509899 CET8050503103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:32.557607889 CET5050380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:32.557940006 CET5050380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:32.562427998 CET8050502103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:32.563024044 CET8050503103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:32.656745911 CET5050280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:32.657967091 CET5050380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:32.671979904 CET5050480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:32.674367905 CET5050580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:32.676986933 CET8050504103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:32.677068949 CET5050480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:32.677284956 CET5050480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:32.679426908 CET8050505103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:32.679503918 CET5050580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:32.679637909 CET5050580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:32.683458090 CET8050504103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:32.684550047 CET8050505103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:32.819026947 CET5050480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:32.819812059 CET5050580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:32.825310946 CET5050680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:32.826333046 CET5050780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:32.830223083 CET8050506103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:32.830378056 CET5050680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:32.830487967 CET5050680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:32.831242085 CET8050507103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:32.831322908 CET5050780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:32.831412077 CET5050780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:32.835968971 CET8050506103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:32.836260080 CET8050507103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:32.873055935 CET5050680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:32.874033928 CET5050780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:32.877671957 CET5050880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:32.879300117 CET5050980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:32.882627964 CET8050508103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:32.882725954 CET5050880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:32.882860899 CET5050880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:32.884167910 CET8050509103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:32.884227991 CET5050980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:32.884341002 CET5050980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:32.887815952 CET8050508103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:32.889849901 CET8050509103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:32.986391068 CET5050880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:32.987196922 CET5050980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:33.017190933 CET5051080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:33.018707037 CET5051180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:33.022131920 CET8050510103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:33.022231102 CET5051080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:33.022367954 CET5051080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:33.023534060 CET8050511103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:33.023607016 CET5051180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:33.023787022 CET5051180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:33.027278900 CET8050510103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:33.028527975 CET8050511103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:33.092164040 CET5051180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:33.111084938 CET5051080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:33.115762949 CET5051280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:33.116941929 CET5051380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:33.121548891 CET8050512103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:33.121648073 CET5051280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:33.121810913 CET5051280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:33.123131037 CET8050513103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:33.123339891 CET5051380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:33.123481989 CET5051380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:33.129476070 CET8050512103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:33.132606983 CET8050513103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:33.201487064 CET5051280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:33.202538013 CET5051380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:33.208143950 CET5051480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:33.208513975 CET5051580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:33.213087082 CET8050514103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:33.213290930 CET5051480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:33.213339090 CET5051480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:33.213361025 CET8050515103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:33.213407993 CET5051580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:33.213547945 CET5051580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:33.218442917 CET8050514103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:33.218518019 CET8050515103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:33.310879946 CET5051480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:33.312324047 CET5051580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:33.316797972 CET5051680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:33.318994999 CET5051780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:33.322351933 CET8050516103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:33.322516918 CET5051680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:33.322681904 CET5051680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:33.324212074 CET8050517103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:33.324337959 CET5051780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:33.324445963 CET5051780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:33.327596903 CET8050516103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:33.329406023 CET8050517103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:33.428930998 CET5051680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:33.430043936 CET5051780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:33.458023071 CET5051880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:33.459640026 CET5051980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:33.462826967 CET8050518103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:33.462908983 CET5051880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:33.463234901 CET5051880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:33.464426041 CET8050519103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:33.464504004 CET5051980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:33.468117952 CET8050518103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:33.468736887 CET5051980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:33.473618031 CET8050519103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:33.529989958 CET5051980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:33.531167984 CET5051880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:33.535145044 CET5052080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:33.535584927 CET5052180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:33.540043116 CET8050520103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:33.540153027 CET5052080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:33.540422916 CET5052080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:33.540560961 CET8050521103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:33.540613890 CET5052180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:33.540839911 CET5052180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:33.545452118 CET8050520103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:33.545754910 CET8050521103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:33.639064074 CET5052180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:33.640135050 CET5052080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:33.646162987 CET5052280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:33.646783113 CET5052380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:33.651233912 CET8050522103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:33.651493073 CET5052280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:33.651580095 CET8050523103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:33.651670933 CET5052280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:33.651834965 CET5052380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:33.651865959 CET5052380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:33.656446934 CET8050522103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:33.656620026 CET8050523103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:33.748181105 CET5052280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:33.749094009 CET5052380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:33.753390074 CET5052480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:33.755109072 CET5052580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:33.758660078 CET8050524103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:33.758846045 CET5052480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:33.758980036 CET5052480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:33.760027885 CET8050525103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:33.760205984 CET5052580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:33.760355949 CET5052580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:33.763828039 CET8050524103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:33.765273094 CET8050525103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:33.857568026 CET5052480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:33.858279943 CET5052580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:33.863996029 CET5052680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:33.865077019 CET5052780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:33.869266033 CET8050526103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:33.869352102 CET5052680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:33.869518995 CET5052680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:33.869925022 CET8050527103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:33.869992018 CET5052780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:33.870157003 CET5052780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:33.874552965 CET8050526103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:33.874958038 CET8050527103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:33.966845036 CET5052680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:33.967715025 CET5052780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:33.973603964 CET5052880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:33.973956108 CET5052980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:33.978595018 CET8050528103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:33.978686094 CET5052880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:33.978794098 CET8050529103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:33.978859901 CET5052980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:33.979084969 CET5052980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:33.979202032 CET5052880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:33.983957052 CET8050529103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:33.984035015 CET8050528103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:34.076622009 CET5052980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:34.077503920 CET5052880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:34.097280025 CET5053080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:34.098151922 CET5053180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:34.102713108 CET8050530103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:34.102804899 CET5053080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:34.103041887 CET8050531103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:34.103101015 CET5053180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:34.103210926 CET5053180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:34.103264093 CET5053080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:34.108078003 CET8050531103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:34.108551979 CET8050530103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:34.185825109 CET5053080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:34.186728001 CET5053180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:34.195183039 CET5053280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:34.195542097 CET5053380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:34.200222015 CET8050532103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:34.200340986 CET5053280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:34.201288939 CET8050533103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:34.201406002 CET5053380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:34.201880932 CET5053380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:34.202009916 CET5053280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:34.207375050 CET8050533103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:34.210572004 CET8050532103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:34.295041084 CET5053280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:34.295984030 CET5053380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:34.301656961 CET5053480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:34.302208900 CET5053580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:34.306902885 CET8050534103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:34.306988955 CET5053480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:34.307163000 CET5053480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:34.307626009 CET8050535103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:34.307704926 CET5053580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:34.307868958 CET5053580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:34.312328100 CET8050534103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:34.312773943 CET8050535103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:34.404496908 CET5053480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:34.405389071 CET5053580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:34.413188934 CET5053680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:34.414243937 CET5053780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:34.418152094 CET8050536103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:34.418239117 CET5053680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:34.418411970 CET5053680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:34.419286966 CET8050537103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:34.419384003 CET5053780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:34.419723034 CET5053780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:34.423541069 CET8050536103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:34.425085068 CET8050537103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:34.513875008 CET5053680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:34.514893055 CET5053780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:34.522078037 CET5053880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:34.522669077 CET5053980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:34.527193069 CET8050538103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:34.527405977 CET5053880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:34.527569056 CET5053880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:34.527578115 CET8050539103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:34.527932882 CET5053980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:34.528069973 CET5053980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:34.532689095 CET8050538103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:34.532959938 CET8050539103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:34.623354912 CET5053980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:34.624656916 CET5053880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:34.628540039 CET5054080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:34.629693031 CET5054180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:34.633378983 CET8050540103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:34.633542061 CET5054080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:34.633749008 CET5054080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:34.635332108 CET8050541103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:34.635411024 CET5054180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:34.635603905 CET5054180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:34.639358044 CET8050540103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:34.640563965 CET8050541103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:34.733057022 CET5054180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:34.734154940 CET5054080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:34.745965958 CET5054380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:34.746007919 CET5054280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:34.750955105 CET8050543103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:34.750969887 CET8050542103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:34.751046896 CET5054380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:34.751051903 CET5054280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:34.751184940 CET5054280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:34.751306057 CET5054380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:34.756154060 CET8050542103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:34.756366014 CET8050543103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:34.842035055 CET5054280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:34.842962980 CET5054380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:34.847265959 CET5054480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:34.848886967 CET5054580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:34.852977037 CET8050544103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:34.853106976 CET5054480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:34.853424072 CET5054480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:34.853864908 CET8050545103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:34.853924990 CET5054580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:34.854032993 CET5054580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:34.858191967 CET8050544103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:34.859361887 CET8050545103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:34.951936960 CET5054480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:34.952512980 CET5054580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:34.958627939 CET5054780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:34.959332943 CET5054680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:34.964010954 CET8050547103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:34.964107990 CET5054780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:34.964320898 CET5054780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:34.964915991 CET8050546103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:34.965043068 CET5054680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:34.966221094 CET5054680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:34.969125032 CET8050547103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:34.971029043 CET8050546103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:35.061037064 CET5054680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:35.062421083 CET5054780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:35.073446035 CET5054880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:35.075505972 CET5054980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:35.078402996 CET8050548103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:35.078480005 CET5054880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:35.078624964 CET5054880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:35.080410957 CET8050549103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:35.080478907 CET5054980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:35.080606937 CET5054980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:35.083410978 CET8050548103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:35.086410046 CET8050549103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:35.170113087 CET5054880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:35.171016932 CET5054980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:35.176528931 CET5055080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:35.176898003 CET5055180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:35.181338072 CET8050550103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:35.181427002 CET5055080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:35.181596994 CET5055080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:35.181792974 CET8050551103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:35.181853056 CET5055180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:35.181968927 CET5055180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:35.186589003 CET8050550103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:35.186779976 CET8050551103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:35.279588938 CET5055080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:35.280592918 CET5055180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:35.288139105 CET5055280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:35.288414955 CET5055380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:35.293174028 CET8050552103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:35.293268919 CET5055280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:35.293437004 CET8050553103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:35.293498993 CET5055380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:35.293504953 CET5055280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:35.293829918 CET5055380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:35.298733950 CET8050552103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:35.298764944 CET8050553103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:35.389154911 CET5055280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:35.389971018 CET5055380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:35.400070906 CET5055480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:35.400633097 CET5055580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:35.405200958 CET8050554103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:35.405322075 CET5055480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:35.405472994 CET8050555103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:35.405555964 CET5055480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:35.405571938 CET5055580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:35.405932903 CET5055580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:35.410547972 CET8050554103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:35.410898924 CET8050555103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:35.498368025 CET5055480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:35.499162912 CET5055580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:35.502813101 CET5055680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:35.504632950 CET5055780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:35.507868052 CET8050556103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:35.507978916 CET5055680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:35.508121014 CET5055680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:35.509659052 CET8050557103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:35.509741068 CET5055780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:35.509861946 CET5055780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:35.513097048 CET8050556103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:35.515130997 CET8050557103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:35.607875109 CET5055680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:35.608833075 CET5055780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:35.614552021 CET5055880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:35.614948034 CET5055980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:35.619534969 CET8050558103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:35.619762897 CET5055880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:35.619925022 CET5055880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:35.619995117 CET8050559103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:35.620651007 CET5055980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:35.620723963 CET5055980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:35.625179052 CET8050558103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:35.625682116 CET8050559103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:35.717050076 CET5055880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:35.718424082 CET5055980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:35.723226070 CET5056080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:35.724608898 CET5056180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:35.728250980 CET8050560103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:35.728351116 CET5056080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:35.728549957 CET5056080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:35.729906082 CET8050561103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:35.729983091 CET5056180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:35.730099916 CET5056180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:35.734348059 CET8050560103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:35.736354113 CET8050561103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:35.826935053 CET5056080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:35.827838898 CET5056180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:35.834682941 CET5056280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:35.834932089 CET5056380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:35.839850903 CET8050562103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:35.839957952 CET5056280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:35.840348959 CET5056280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:35.840970039 CET8050563103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:35.841037989 CET5056380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:35.841662884 CET5056380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:35.845232964 CET8050562103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:35.846648932 CET8050563103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:35.935842991 CET5056380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:35.936743975 CET5056280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:35.940710068 CET5056480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:35.942658901 CET5056580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:35.945720911 CET8050564103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:35.945854902 CET5056480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:35.946000099 CET5056480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:35.947611094 CET8050565103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:35.947690964 CET5056580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:35.947896957 CET5056580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:35.952312946 CET8050564103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:35.953162909 CET8050565103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:36.045094013 CET5056480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:36.046025991 CET5056580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:36.051589966 CET5056680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:36.051954031 CET5056780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:36.056462049 CET8050566103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:36.056535959 CET5056680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:36.056694984 CET5056680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:36.056854963 CET8050567103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:36.057033062 CET5056780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:36.057199955 CET5056780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:36.061570883 CET8050566103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:36.062016964 CET8050567103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:36.154546976 CET5056780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:36.155452967 CET5056680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:36.159411907 CET5056880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:36.160897970 CET5056980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:36.164908886 CET8050568103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:36.164987087 CET5056880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:36.165232897 CET5056880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:36.165950060 CET8050569103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:36.166079998 CET5056980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:36.166212082 CET5056980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:36.170146942 CET8050568103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:36.171114922 CET8050569103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:36.263739109 CET5056880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:36.264651060 CET5056980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:36.269875050 CET5057080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:36.270270109 CET5057180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:36.274772882 CET8050570103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:36.275114059 CET5057080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:36.275114059 CET5057080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:36.275160074 CET8050571103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:36.275218964 CET5057180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:36.275367975 CET5057180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:36.280291080 CET8050570103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:36.280416012 CET8050571103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:36.373179913 CET5057080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:36.374114037 CET5057180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:36.377666950 CET5057280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:36.377861023 CET5057380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:36.382603884 CET8050572103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:36.382719994 CET5057280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:36.382764101 CET8050573103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:36.382901907 CET5057380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:36.383246899 CET5057380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:36.383255959 CET5057280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:36.388278961 CET8050573103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:36.388618946 CET8050572103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:36.388693094 CET5057280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:36.388731003 CET5057280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:36.388748884 CET8050573103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:36.388760090 CET8050572103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:36.389020920 CET5057480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:36.393712044 CET8050572103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:36.393826008 CET8050572103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:36.394005060 CET8050574103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:36.394084930 CET5057480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:36.394331932 CET5057480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:36.399137020 CET8050574103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:36.399365902 CET8050574103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:36.575257063 CET5057580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:36.577687979 CET5057680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:36.580210924 CET8050575103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:36.580364943 CET5057580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:36.580518007 CET5057580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:36.582580090 CET8050576103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:36.582652092 CET5057680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:36.582978010 CET5057680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:36.585496902 CET8050575103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:36.585567951 CET5057580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:36.585726023 CET8050575103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:36.585735083 CET5057580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:36.587781906 CET8050576103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:36.587871075 CET8050576103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:36.587914944 CET5057680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:36.588108063 CET5057680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:36.590399981 CET8050575103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:36.590643883 CET8050575103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:36.592808962 CET8050576103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:36.593512058 CET8050576103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:39.826765060 CET5057780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:39.829901934 CET5057880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:39.831823111 CET8050577103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:39.831903934 CET5057780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:39.832612038 CET5057780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:39.834721088 CET8050578103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:39.834786892 CET5057880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:39.834954977 CET5057880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:39.837172031 CET8050577103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:39.837294102 CET5057780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:39.837358952 CET8050577103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:39.837368011 CET5057780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:39.839806080 CET8050578103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:39.839828014 CET8050578103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:39.842227936 CET8050577103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:39.842236996 CET8050577103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:40.372632980 CET5057980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:40.373620033 CET5058080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:40.377495050 CET8050579103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:40.377569914 CET5057980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:40.377825975 CET5057980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:40.378608942 CET8050580103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:40.378670931 CET5058080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:40.378815889 CET5058080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:40.382745981 CET8050579103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:40.382756948 CET8050579103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:40.382826090 CET5057980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:40.382872105 CET5057980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:40.383559942 CET8050580103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:40.383953094 CET8050580103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:40.387700081 CET8050579103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:40.389373064 CET8050579103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:40.479787111 CET5058180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:40.483457088 CET5058280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:40.484788895 CET8050581103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:40.484946012 CET5058180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:40.485235929 CET5058180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:40.488656998 CET8050582103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:40.488737106 CET5058280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:40.488915920 CET5058280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:40.490174055 CET8050581103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:40.490185022 CET8050581103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:40.490227938 CET5058180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:40.490293026 CET5058180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:40.493983984 CET8050582103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:40.494990110 CET8050582103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:40.495367050 CET8050581103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:40.495553970 CET8050581103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:40.621911049 CET5058380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:40.623008013 CET5058480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:40.626864910 CET8050583103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:40.626944065 CET5058380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:40.627090931 CET5058380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:40.630826950 CET8050584103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:40.631050110 CET5058480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:40.631263018 CET5058480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:40.631999969 CET8050583103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:40.633016109 CET8050583103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:40.636181116 CET8050584103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:40.636245012 CET5058480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:40.636260986 CET8050584103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:40.636344910 CET5058480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:40.641079903 CET8050584103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:40.641424894 CET8050584103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:40.734241962 CET5058580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:40.735946894 CET5058680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:40.739204884 CET8050585103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:40.739276886 CET5058580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:40.739417076 CET5058580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:40.740801096 CET8050586103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:40.740859032 CET5058680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:40.740997076 CET5058680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:40.744584084 CET8050585103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:40.745256901 CET8050585103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:40.746076107 CET8050586103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:40.746226072 CET8050586103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:40.835402966 CET5058780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:40.835655928 CET5058880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:40.840306997 CET8050587103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:40.840423107 CET5058780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:40.840574980 CET5058780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:40.840640068 CET8050588103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:40.840696096 CET5058880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:40.840818882 CET5058880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:40.845537901 CET8050587103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:40.845690966 CET8050587103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:40.845700979 CET8050588103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:40.846198082 CET8050588103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:40.906569958 CET5058980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:40.907366991 CET5059080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:40.911825895 CET8050589103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:40.912442923 CET8050590103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:40.912529945 CET5058980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:40.913819075 CET5059080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:40.914096117 CET5059080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:40.914352894 CET5058980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:40.917814970 CET8050589103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:40.917865992 CET5058980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:40.917912006 CET5058980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:40.918839931 CET8050590103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:40.918903112 CET5059080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:40.918992996 CET8050590103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:40.919003963 CET5059080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:40.919169903 CET8050589103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:40.922770977 CET8050589103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:40.922781944 CET8050589103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:40.923862934 CET8050590103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:40.924165964 CET8050590103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:41.012651920 CET5059180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:41.013648987 CET5059280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:41.017505884 CET8050591103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:41.017582893 CET5059180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:41.017739058 CET5059180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:41.018526077 CET8050592103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:41.018585920 CET5059280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:41.018712997 CET5059280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:41.022715092 CET8050591103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:41.022773981 CET5059180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:41.022828102 CET5059180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:41.022912025 CET8050591103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:41.023643970 CET8050592103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:41.023699999 CET8050592103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:41.027627945 CET8050591103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:41.027638912 CET8050591103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:42.032160044 CET5059380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:42.034177065 CET5059480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:42.037126064 CET8050593103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:42.037331104 CET5059380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:42.037561893 CET5059380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:42.039319992 CET8050594103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:42.039424896 CET5059480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:42.039582014 CET5059480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:42.042362928 CET8050593103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:42.042507887 CET8050593103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:42.044465065 CET8050594103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:42.044476986 CET8050594103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:42.044544935 CET5059480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:42.044615984 CET5059480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:42.049422979 CET8050594103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:42.049519062 CET8050594103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:42.143861055 CET5059580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:42.145848036 CET5059680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:42.148890018 CET8050595103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:42.148983002 CET5059580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:42.149183035 CET5059580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:42.150839090 CET8050596103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:42.150984049 CET5059680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:42.151065111 CET5059680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:42.154083014 CET8050595103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:42.154094934 CET8050595103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:42.155837059 CET8050596103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:42.156119108 CET8050596103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:42.243705988 CET5059780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:42.245349884 CET5059880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:42.248574972 CET8050597103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:42.248675108 CET5059780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:42.249109030 CET5059780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:42.250178099 CET8050598103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:42.250272989 CET5059880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:42.250472069 CET5059880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:42.253740072 CET8050597103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:42.253809929 CET5059780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:42.253851891 CET5059780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:42.253889084 CET8050597103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:42.255225897 CET8050598103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:42.255368948 CET8050598103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:42.258755922 CET8050597103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:42.258847952 CET8050597103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:42.368372917 CET5059980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:42.368832111 CET5060080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:42.373240948 CET8050599103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:42.373327017 CET5059980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:42.373450994 CET5059980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:42.373615026 CET8050600103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:42.373688936 CET5060080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:42.373771906 CET5060080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:42.378238916 CET8050599103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:42.378398895 CET8050599103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:42.378601074 CET8050600103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:42.378647089 CET8050600103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:42.985208035 CET5060180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:42.987576008 CET5060280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:42.990227938 CET8050601103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:42.990345001 CET5060180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:42.990561008 CET5060180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:42.992511988 CET8050602103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:42.992607117 CET5060280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:42.992719889 CET5060280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:42.995395899 CET8050601103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:42.995604038 CET8050601103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:42.997558117 CET8050602103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:42.997745991 CET8050602103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:43.103554010 CET5060380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:43.104891062 CET5060480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:43.108381987 CET8050603103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:43.108469963 CET5060380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:43.109146118 CET5060380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:43.109818935 CET8050604103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:43.109915018 CET5060480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:43.110214949 CET5060480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:43.113723040 CET8050603103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:43.113796949 CET5060380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:43.113847017 CET5060380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:43.114101887 CET8050603103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:43.115175009 CET8050604103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:43.115184069 CET8050604103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:43.115228891 CET5060480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:43.117543936 CET5060480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:43.118762970 CET8050603103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:43.118772030 CET8050603103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:43.120055914 CET8050604103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:43.122450113 CET8050604103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:43.748991966 CET5060580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:43.751214027 CET5060680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:43.753793001 CET8050605103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:43.753910065 CET5060580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:43.754103899 CET5060580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:43.756011009 CET8050606103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:43.756076097 CET5060680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:43.756246090 CET5060680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:43.758857012 CET8050605103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:43.758954048 CET8050605103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:43.761034012 CET8050606103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:43.761053085 CET8050606103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:43.761116028 CET5060680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:43.764678955 CET5060680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:43.765881062 CET8050606103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:43.769520044 CET8050606103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:43.895334959 CET5060780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:43.895783901 CET5060880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:43.900204897 CET8050607103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:43.900295019 CET5060780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:43.900485992 CET5060780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:43.900706053 CET8050608103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:43.900777102 CET5060880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:43.900942087 CET5060880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:43.905369997 CET8050607103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:43.905404091 CET8050607103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:43.905682087 CET8050608103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:43.905818939 CET8050608103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:43.905843973 CET5060880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:43.905927896 CET5060880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:43.910650015 CET8050608103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:43.910698891 CET8050608103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:44.337307930 CET5060980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:44.339071989 CET5061080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:44.342204094 CET8050609103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:44.342365980 CET5060980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:44.342621088 CET5060980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:44.344058037 CET8050610103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:44.344134092 CET5061080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:44.344480038 CET5061080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:44.347449064 CET8050609103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:44.348246098 CET8050609103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:44.349344015 CET8050610103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:44.349373102 CET8050610103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:44.349757910 CET5061080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:44.354150057 CET5061080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:44.354549885 CET8050610103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:44.359024048 CET8050610103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:44.467470884 CET5061180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:44.468846083 CET5061280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:44.472335100 CET8050611103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:44.472395897 CET5061180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:44.473678112 CET8050612103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:44.473731995 CET5061280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:44.476432085 CET5061480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:44.476430893 CET5061380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:44.481339931 CET8050614103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:44.481389999 CET8050613103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:44.481482029 CET5061480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:44.481599092 CET5061380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:44.481664896 CET5061480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:44.481918097 CET5061380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:44.486534119 CET8050614103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:44.486566067 CET8050614103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:44.486665010 CET8050613103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:44.486773968 CET5061380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:44.486785889 CET8050613103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:44.487169027 CET5061380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:44.487540007 CET5061580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:44.491628885 CET8050613103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:44.491962910 CET8050613103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:44.492391109 CET8050615103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:44.492461920 CET5061580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:44.493310928 CET5061580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:44.497705936 CET8050615103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:44.497775078 CET5061580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:44.498182058 CET8050615103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:44.499028921 CET5061580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:44.502628088 CET8050615103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:44.503817081 CET8050615103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:44.616760015 CET5061680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:44.617595911 CET5061780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:44.621612072 CET8050616103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:44.621740103 CET5061680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:44.621911049 CET5061680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:44.622422934 CET8050617103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:44.622711897 CET5061780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:44.623191118 CET5061780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:44.626768112 CET8050616103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:44.626804113 CET8050616103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:44.627851963 CET8050617103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:44.627918005 CET5061780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:44.627968073 CET5061780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:44.628029108 CET8050617103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:44.632761002 CET8050617103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:44.632864952 CET8050617103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:47.222141027 CET5061980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:47.222580910 CET5061880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:47.227108002 CET8050619103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:47.227188110 CET5061980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:47.227389097 CET5061980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:47.227430105 CET8050618103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:47.227600098 CET5061880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:47.227720976 CET5061880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:47.232220888 CET8050619103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:47.232608080 CET8050618103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:47.232989073 CET8050619103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:47.233966112 CET8050618103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:47.234848022 CET5062080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:47.239660978 CET8050620103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:47.239722013 CET5062080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:47.240906954 CET5062080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:47.244890928 CET8050620103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:47.245050907 CET5062080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:47.245460033 CET5062080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:47.245728016 CET8050620103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:47.249907017 CET8050620103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:47.250262976 CET8050620103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:47.330933094 CET5062180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:47.331841946 CET5062280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:47.335901022 CET8050621103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:47.335978985 CET5062180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:47.336122990 CET5062180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:47.336662054 CET8050622103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:47.336721897 CET5062280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:47.336922884 CET5062280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:47.340935946 CET8050621103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:47.341125011 CET8050621103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:47.341700077 CET8050622103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:47.341731071 CET8050622103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:47.341756105 CET5062280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:47.342309952 CET5062280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:47.346693993 CET8050622103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:47.347160101 CET8050622103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:47.430740118 CET5062380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:47.431371927 CET5062480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:47.435627937 CET8050623103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:47.435728073 CET5062380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:47.436805010 CET5062380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:47.438416958 CET8050624103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:47.438477993 CET5062480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:47.438673019 CET5062480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:47.440855026 CET8050623103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:47.440936089 CET5062380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:47.441339970 CET5062380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:47.441704035 CET8050623103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:47.443454027 CET8050624103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:47.443689108 CET8050624103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:47.445724964 CET8050623103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:47.446158886 CET8050623103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:47.538602114 CET5062580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:47.538796902 CET5062680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:47.543503046 CET8050625103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:47.543576956 CET5062580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:47.543658018 CET8050626103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:47.543767929 CET5062580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:47.543766022 CET5062680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:47.543896914 CET5062680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:47.550297022 CET8050625103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:47.550307035 CET8050626103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:47.550360918 CET8050625103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:47.550817966 CET8050626103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:47.642337084 CET5062780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:47.643423080 CET5062880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:47.647180080 CET8050627103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:47.647270918 CET5062780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:47.647425890 CET5062780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:47.648196936 CET8050628103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:47.648247957 CET5062880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:47.648355961 CET5062880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:47.653105021 CET8050627103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:47.653213024 CET5062780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:47.653245926 CET5062780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:47.653254032 CET8050627103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:47.653475046 CET8050628103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:47.653644085 CET8050628103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:47.658122063 CET8050627103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:47.658170938 CET8050627103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:47.754601002 CET5062980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:47.755230904 CET5063080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:47.760107994 CET8050629103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:47.760312080 CET5062980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:47.760312080 CET5062980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:47.760622025 CET8050630103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:47.760678053 CET5063080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:47.760807991 CET5063080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:47.765558004 CET8050629103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:47.765836000 CET8050629103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:47.765849113 CET8050630103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:47.766006947 CET8050630103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:47.864590883 CET5063180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:47.865269899 CET5063280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:47.869467020 CET8050631103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:47.869729996 CET5063180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:47.869863033 CET5063180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:47.870301008 CET8050632103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:47.870359898 CET5063280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:47.870553017 CET5063280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:47.874602079 CET8050631103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:47.874706030 CET8050631103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:47.875291109 CET8050632103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:47.875346899 CET8050632103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:47.973220110 CET5063380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:47.974737883 CET5063480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:47.978322029 CET8050633103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:47.978507042 CET5063380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:47.978681087 CET5063380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:47.979727983 CET8050634103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:47.979819059 CET5063480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:47.979924917 CET5063480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:47.983436108 CET8050633103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:47.983671904 CET8050633103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:47.984694958 CET8050634103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:47.984831095 CET8050634103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:48.079848051 CET5063580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:48.081329107 CET5063680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:48.084810019 CET8050635103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:48.084883928 CET5063580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:48.085045099 CET5063580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:48.086215019 CET8050636103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:48.086282015 CET5063680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:48.086399078 CET5063680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:48.090020895 CET8050635103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:48.090228081 CET8050635103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:48.091257095 CET8050636103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:48.091557980 CET8050636103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:48.196824074 CET5063780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:48.197285891 CET5063880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:48.201977015 CET8050637103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:48.202058077 CET5063780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:48.202155113 CET8050638103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:48.202265978 CET5063880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:48.202378035 CET5063880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:48.202588081 CET5063780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:48.207237959 CET8050638103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:48.207504988 CET8050637103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:48.235013008 CET8050637103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:48.245585918 CET8050638103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:48.307853937 CET5063980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:48.308691978 CET5064080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:48.312839985 CET8050639103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:48.312951088 CET5063980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:48.313105106 CET5063980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:48.314198017 CET8050640103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:48.314254999 CET5064080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:48.314352036 CET5064080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:48.317858934 CET8050639103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:48.318416119 CET8050639103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:48.319127083 CET8050640103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:48.319344044 CET8050640103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:48.418371916 CET5064180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:48.418872118 CET5064280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:48.423237085 CET8050641103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:48.423335075 CET5064180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:48.423435926 CET5064180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:48.423661947 CET8050642103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:48.423717976 CET5064280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:48.423878908 CET5064280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:48.428472042 CET8050641103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:48.428628922 CET8050642103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:48.428735971 CET8050641103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:48.429572105 CET8050642103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:48.802016973 CET5064380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:48.802826881 CET5064480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:48.806962967 CET8050643103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:48.807051897 CET5064380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:48.807440042 CET5064380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:48.807734966 CET8050644103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:48.807809114 CET5064480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:48.808507919 CET5064480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:48.812335968 CET8050643103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:48.812385082 CET5064380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:48.812536955 CET8050643103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:48.812886953 CET8050644103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:48.812942028 CET5064480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:48.813402891 CET5064480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:48.813478947 CET8050644103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:48.814625978 CET5064380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:48.817224979 CET8050643103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:48.817795992 CET8050644103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:48.818408012 CET8050644103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:48.819495916 CET8050643103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:48.902034044 CET5064580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:48.903074980 CET5064680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:48.906956911 CET8050645103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:48.907037973 CET5064580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:48.907380104 CET5064580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:48.907972097 CET8050646103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:48.908036947 CET5064680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:48.908257008 CET5064680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:48.912220955 CET8050645103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:48.912231922 CET8050645103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:48.913029909 CET8050646103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:48.913110018 CET8050646103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:48.913150072 CET5064680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:48.915565014 CET5064680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:48.918277979 CET8050646103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:48.920361996 CET8050646103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:48.984838009 CET5064780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:48.985261917 CET5064880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:48.989862919 CET8050647103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:48.989940882 CET5064780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:48.990093946 CET8050648103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:48.990417004 CET5064880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:48.990688086 CET5064780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:48.990868092 CET5064880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:48.995115995 CET8050647103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:48.995168924 CET5064780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:48.995244026 CET5064780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:48.995583057 CET8050648103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:48.995696068 CET8050647103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:48.995706081 CET8050648103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:48.995744944 CET5064880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:48.998927116 CET5064880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:49.000022888 CET8050647103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:49.000035048 CET8050647103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:49.000605106 CET8050648103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:49.004126072 CET8050648103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:49.067153931 CET5064980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:49.067517996 CET5065080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:49.072325945 CET8050649103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:49.072340965 CET8050650103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:49.072474957 CET5065080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:49.072583914 CET5064980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:49.072735071 CET5065080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:49.072777033 CET5064980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:49.077647924 CET8050650103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:49.077657938 CET8050650103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:49.077698946 CET8050649103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:49.077855110 CET5064980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:49.077987909 CET5064980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:49.078010082 CET8050649103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:49.082676888 CET8050649103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:49.082871914 CET8050649103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:49.200229883 CET5065180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:49.205097914 CET5065280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:49.205215931 CET8050651103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:49.205298901 CET5065180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:49.205549955 CET5065180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:49.210267067 CET8050652103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:49.210359097 CET5065280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:49.210489988 CET8050651103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:49.210515022 CET5065280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:49.215562105 CET8050652103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:49.233604908 CET8050651103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:49.236948013 CET8050652103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:49.323931932 CET5065380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:49.324738026 CET5065480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:49.328881979 CET8050653103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:49.328950882 CET5065380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:49.329210043 CET5065380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:49.329567909 CET8050654103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:49.329709053 CET5065480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:49.329756975 CET5065480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:49.334043026 CET8050653103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:49.334234953 CET8050653103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:49.334590912 CET8050654103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:49.334907055 CET8050654103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:49.408241034 CET5065580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:49.410072088 CET5065680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:49.413182020 CET8050655103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:49.413249969 CET5065580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:49.413394928 CET5065580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:49.415016890 CET8050656103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:49.415074110 CET5065680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:49.415419102 CET5065680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:49.418286085 CET8050655103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:49.419090986 CET8050655103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:49.420120955 CET8050656103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:49.420170069 CET5065680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:49.420193911 CET8050656103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:49.421109915 CET5065680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:49.425014973 CET8050656103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:49.425924063 CET8050656103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:49.512007952 CET5065780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:49.512479067 CET5065880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:49.516805887 CET8050657103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:49.516877890 CET5065780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:49.517290115 CET8050658103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:49.517463923 CET5065880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:49.517771959 CET5065880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:49.521856070 CET8050657103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:49.521905899 CET5065780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:49.522419930 CET8050658103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:49.522479057 CET5065880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:49.522546053 CET5065880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:49.522608995 CET8050658103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:49.527419090 CET8050658103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:49.527437925 CET8050658103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:49.538743973 CET5065780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:49.538780928 CET5065780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:49.543761015 CET8050657103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:49.543780088 CET8050657103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:49.620024920 CET5065980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:49.620898008 CET5066080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:49.625032902 CET8050659103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:49.625118971 CET5065980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:49.625708103 CET5065980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:49.625802994 CET8050660103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:49.625899076 CET5066080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:49.626095057 CET5066080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:49.630350113 CET8050659103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:49.630414009 CET5065980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:49.630456924 CET5065980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:49.630567074 CET8050659103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:49.630856991 CET8050660103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:49.630908012 CET5066080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:49.630908012 CET8050660103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:49.631031990 CET5066080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:49.635288000 CET8050659103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:49.635298014 CET8050659103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:49.635652065 CET8050660103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:49.635808945 CET8050660103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:49.721559048 CET5066180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:49.722008944 CET5066280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:49.726661921 CET8050661103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:49.726766109 CET5066180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:49.726855040 CET8050662103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:49.726906061 CET5066180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:49.726928949 CET5066280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:49.727029085 CET5066280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:49.731678963 CET8050661103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:49.731765032 CET8050661103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:49.731841087 CET8050662103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:49.731937885 CET8050662103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:49.831769943 CET5066380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:49.833631992 CET5066480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:49.836932898 CET8050663103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:49.837027073 CET5066380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:49.837173939 CET5066380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:49.838586092 CET8050664103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:49.838641882 CET5066480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:49.838789940 CET5066480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:49.842216015 CET8050663103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:49.842636108 CET8050663103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:49.843672037 CET8050664103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:49.843982935 CET8050664103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:49.941288948 CET5066580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:49.942775965 CET5066680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:49.946254969 CET8050665103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:49.946371078 CET5066580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:49.946602106 CET5066580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:49.947567940 CET8050666103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:49.947650909 CET5066680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:49.947778940 CET5066680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:49.951389074 CET8050665103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:49.951935053 CET8050665103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:49.952553034 CET8050666103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:49.952744007 CET8050666103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:50.049554110 CET5066780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:50.051615953 CET5066880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:50.067428112 CET8050667103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:50.067445040 CET8050668103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:50.067540884 CET5066780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:50.067732096 CET5066880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:50.067915916 CET5066780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:50.067931890 CET5066880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:50.072619915 CET8050667103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:50.072683096 CET5066780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:50.072730064 CET8050667103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:50.072731018 CET5066780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:50.072916985 CET8050668103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:50.072926998 CET8050668103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:50.077485085 CET8050667103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:50.077496052 CET8050667103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:50.160100937 CET5067180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:50.160908937 CET5067280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:50.165018082 CET8050671103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:50.165091038 CET5067180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:50.165275097 CET5067180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:50.165663958 CET8050672103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:50.165733099 CET5067280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:50.165821075 CET5067280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:50.170001984 CET8050671103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:50.170141935 CET8050671103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:50.170757055 CET8050672103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:50.170769930 CET8050672103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:50.170828104 CET5067280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:50.170911074 CET5067280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:50.175621986 CET8050672103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:50.175798893 CET8050672103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:50.275155067 CET5067380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:50.275923014 CET5067480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:50.280297995 CET8050673103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:50.280528069 CET5067380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:50.280647039 CET5067380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:50.280798912 CET8050674103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:50.280987978 CET5067480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:50.281183958 CET5067480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:50.285600901 CET8050673103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:50.286145926 CET8050674103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:50.286181927 CET8050673103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:50.286540031 CET8050674103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:50.378473043 CET5067580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:50.378865004 CET5067680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:50.383390903 CET8050675103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:50.383483887 CET5067580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:50.383640051 CET5067580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:50.384048939 CET8050676103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:50.384111881 CET5067680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:50.384208918 CET5067680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:50.388576031 CET8050675103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:50.388766050 CET8050675103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:50.389211893 CET8050676103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:50.389492989 CET8050676103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:50.488576889 CET5067880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:50.488639116 CET5067780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:50.493561029 CET8050678103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:50.493626118 CET8050677103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:50.493645906 CET5067880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:50.493735075 CET5067780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:50.493772984 CET5067880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:50.494515896 CET5067780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:50.498693943 CET8050678103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:50.499548912 CET8050678103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:50.499605894 CET8050677103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:50.499929905 CET8050677103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:50.606899023 CET5067980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:50.607769012 CET5068080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:50.611938000 CET8050679103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:50.612023115 CET5067980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:50.612271070 CET5067980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:50.612586021 CET8050680103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:50.612643957 CET5068080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:50.612765074 CET5068080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:50.617028952 CET8050679103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:50.617470980 CET8050679103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:50.617598057 CET8050680103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:50.617701054 CET8050680103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:50.706314087 CET5068180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:50.707437992 CET5068280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:50.711242914 CET8050681103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:50.711368084 CET5068180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:50.711536884 CET5068180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:50.712449074 CET8050682103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:50.712517023 CET5068280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:50.712599993 CET5068280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:50.716334105 CET8050681103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:50.716773033 CET8050681103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:50.717402935 CET8050682103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:50.717479944 CET5068280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:50.717483997 CET8050682103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:50.717587948 CET5068280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:50.722647905 CET8050682103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:50.722666979 CET8050682103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:50.819613934 CET5068380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:50.820264101 CET5068480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:50.824549913 CET8050683103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:50.824635029 CET5068380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:50.824824095 CET5068380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:50.825084925 CET8050684103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:50.825169086 CET5068480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:50.825268984 CET5068480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:50.829607964 CET8050683103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:50.829842091 CET8050683103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:50.830096960 CET8050684103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:50.830250978 CET8050684103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:50.927644968 CET5068580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:50.928287029 CET5068680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:50.932521105 CET8050685103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:50.932626009 CET5068580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:50.932782888 CET5068580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:50.933118105 CET8050686103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:50.933325052 CET5068680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:50.933387041 CET5068680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:50.937709093 CET8050685103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:50.937849045 CET8050685103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:50.938220024 CET8050686103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:50.938343048 CET8050686103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:51.048991919 CET5068780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:51.049770117 CET5068880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:51.053930998 CET8050687103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:51.054012060 CET5068780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:51.054229975 CET5068780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:51.054819107 CET8050688103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:51.054887056 CET5068880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:51.055149078 CET5068880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:51.059123993 CET8050687103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:51.060090065 CET8050687103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:51.060103893 CET8050688103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:51.060720921 CET8050688103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:51.143445969 CET5068980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:51.144901991 CET5069080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:51.148922920 CET8050689103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:51.149002075 CET5068980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:51.149131060 CET5068980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:51.149892092 CET8050690103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:51.149980068 CET5069080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:51.150163889 CET5069080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:51.154079914 CET8050689103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:51.154270887 CET8050689103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:51.154973030 CET8050690103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:51.155035973 CET5069080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:51.155088902 CET5069080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:51.155128002 CET8050690103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:51.159811020 CET8050690103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:51.159867048 CET8050690103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:51.263294935 CET5069180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:51.263844967 CET5069280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:51.268428087 CET8050691103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:51.268516064 CET5069180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:51.268704891 CET8050692103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:51.268707991 CET5069180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:51.268788099 CET5069280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:51.268889904 CET5069280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:51.274316072 CET8050691103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:51.274545908 CET8050692103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:51.274895906 CET8050691103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:51.274940968 CET8050692103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:51.361707926 CET5069380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:51.363168001 CET5069480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:51.366513968 CET8050693103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:51.366667032 CET5069380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:51.366794109 CET5069380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:51.368030071 CET8050694103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:51.368102074 CET5069480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:51.368258953 CET5069480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:51.371634007 CET8050693103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:51.371768951 CET8050693103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:51.373370886 CET8050694103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:51.373634100 CET8050694103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:51.473098993 CET5069580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:51.473469973 CET5069680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:51.477981091 CET8050695103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:51.478140116 CET5069580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:51.478315115 CET8050696103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:51.478368998 CET5069680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:51.478471041 CET5069680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:51.478538036 CET5069580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:51.483222961 CET8050695103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:51.483319998 CET5069580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:51.483345032 CET8050696103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:51.483361006 CET8050696103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:51.483362913 CET5069580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:51.483375072 CET8050695103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:51.488085985 CET8050695103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:51.488137007 CET8050695103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:51.580634117 CET5069780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:51.583869934 CET5069880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:51.585663080 CET8050697103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:51.585740089 CET5069780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:51.585968971 CET5069780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:51.588771105 CET8050698103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:51.588831902 CET5069880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:51.588962078 CET5069880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:51.590955019 CET8050697103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:51.591021061 CET5069780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:51.591089964 CET5069780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:51.591093063 CET8050697103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:51.593866110 CET8050698103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:51.593944073 CET5069880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:51.593972921 CET8050698103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:51.595793009 CET8050697103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:51.595935106 CET8050697103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:51.596040010 CET5069880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:51.598768950 CET8050698103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:51.600892067 CET8050698103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:51.702564001 CET5069980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:51.703097105 CET5070080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:51.710021973 CET8050699103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:51.710063934 CET8050700103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:51.710114956 CET5069980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:51.710182905 CET5070080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:51.710366964 CET5069980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:51.710824966 CET5070080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:51.715413094 CET8050699103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:51.715523958 CET5069980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:51.715615034 CET8050699103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:51.715640068 CET8050700103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:51.715745926 CET5070080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:51.715745926 CET5070080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:51.716052055 CET5069980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:51.716116905 CET8050700103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:51.720326900 CET8050699103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:51.720594883 CET8050700103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:51.720607996 CET8050700103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:51.720830917 CET8050699103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:51.798841953 CET5070180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:51.800412893 CET5070280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:51.803713083 CET8050701103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:51.803790092 CET5070180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:51.804011106 CET5070180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:51.805356979 CET8050702103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:51.805442095 CET5070280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:51.805640936 CET5070280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:51.808922052 CET8050701103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:51.809003115 CET5070180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:51.809190035 CET8050701103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:51.810487032 CET8050702103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:51.810528994 CET8050702103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:51.810695887 CET5070280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:51.810966969 CET5070180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:51.813931942 CET8050701103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:51.814300060 CET5070280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:51.815507889 CET8050702103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:51.815845966 CET8050701103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:51.819335938 CET8050702103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:51.911849022 CET5070380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:51.912020922 CET5070480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:51.916775942 CET8050703103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:51.916829109 CET8050704103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:51.916851997 CET5070380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:51.916898966 CET5070480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:51.917045116 CET5070380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:51.917272091 CET5070480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:51.921977043 CET8050703103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:51.922000885 CET8050703103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:51.922033072 CET5070380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:51.922149897 CET8050704103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:51.922197104 CET5070480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:51.922223091 CET5070380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:51.922357082 CET8050704103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:51.922584057 CET5070480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:51.926839113 CET8050703103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:51.927045107 CET8050704103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:51.927061081 CET8050703103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:51.927537918 CET8050704103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:52.017447948 CET5070580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:52.019203901 CET5070680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:52.022352934 CET8050705103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:52.022435904 CET5070580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:52.022576094 CET5070580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:52.024420023 CET8050706103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:52.024498940 CET5070680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:52.024617910 CET5070680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:52.027512074 CET8050705103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:52.027548075 CET8050705103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:52.027592897 CET5070580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:52.027662039 CET5070580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:52.029659986 CET8050706103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:52.029716969 CET8050706103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:52.029747009 CET5070680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:52.029982090 CET5070680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:52.032469034 CET8050705103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:52.032617092 CET8050705103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:52.034581900 CET8050706103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:52.034785032 CET8050706103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:52.127841949 CET5070780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:52.128231049 CET5070880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:52.133440018 CET8050707103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:52.133476973 CET8050708103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:52.133526087 CET5070780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:52.133557081 CET5070880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:52.133707047 CET5070880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:52.133785963 CET5070780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:52.138748884 CET8050707103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:52.138853073 CET5070780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:52.138860941 CET8050708103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:52.138890028 CET8050707103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:52.138902903 CET5070780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:52.138926029 CET8050708103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:52.143812895 CET8050707103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:52.143848896 CET8050707103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:52.243779898 CET5070980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:52.244091034 CET5071080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:52.248768091 CET8050709103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:52.248868942 CET5070980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:52.249094963 CET8050710103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:52.250884056 CET5071080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:52.252300024 CET5070980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:52.252429008 CET5071080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:52.254354954 CET8050709103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:52.254565001 CET5070980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:52.254939079 CET5070980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:52.256082058 CET8050710103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:52.256133080 CET5071080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:52.257460117 CET8050709103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:52.257508993 CET8050710103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:52.259759903 CET8050709103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:52.259793997 CET8050709103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:52.260966063 CET8050710103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:52.384907007 CET5071180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:52.385332108 CET5071280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:52.389925003 CET8050711103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:52.390007019 CET5071180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:52.390146017 CET5071180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:52.390185118 CET8050712103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:52.390286922 CET5071280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:52.390412092 CET5071280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:52.395057917 CET8050711103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:52.395109892 CET8050711103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:52.395145893 CET5071180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:52.395170927 CET5071180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:52.395184994 CET8050712103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:52.395385027 CET8050712103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:52.400131941 CET8050711103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:52.400141954 CET8050711103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:52.460396051 CET5071380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:52.460835934 CET5071480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:52.465576887 CET8050713103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:52.465651035 CET5071380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:52.465733051 CET8050714103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:52.465784073 CET5071480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:52.465939999 CET5071480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:52.465995073 CET5071380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:52.470603943 CET8050713103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:52.470675945 CET5071380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:52.470727921 CET5071380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:52.470874071 CET8050714103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:52.470937014 CET5071480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:52.471035957 CET5071480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:52.471049070 CET5071580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:52.471370935 CET8050714103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:52.471385002 CET8050713103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:52.475548983 CET8050713103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:52.476027012 CET8050713103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:52.476039886 CET8050714103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:52.476181030 CET8050714103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:52.476192951 CET8050715103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:52.476264000 CET5071580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:52.476427078 CET5071580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:52.481363058 CET8050715103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:52.481420040 CET5071580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:52.481678963 CET5071580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:52.481853008 CET8050715103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:52.486226082 CET8050715103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:52.486394882 CET8050715103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:52.567280054 CET5071680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:52.567698956 CET5071780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:52.572177887 CET8050716103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:52.572257042 CET5071680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:52.572423935 CET5071680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:52.572612047 CET8050717103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:52.572683096 CET5071780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:52.572829962 CET5071780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:52.577382088 CET8050716103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:52.577510118 CET5071680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:52.577575922 CET5071680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:52.577722073 CET8050716103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:52.577775955 CET8050717103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:52.577985048 CET8050717103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:52.582278013 CET8050716103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:52.582303047 CET8050716103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:52.674453020 CET5071880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:52.676228046 CET5071980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:52.679368973 CET8050718103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:52.679442883 CET5071880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:52.679620981 CET5071880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:52.681216955 CET8050719103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:52.681303978 CET5071980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:52.681437969 CET5071980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:52.684554100 CET8050718103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:52.684606075 CET8050718103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:52.686356068 CET8050719103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:52.686412096 CET5071980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:52.686433077 CET8050719103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:52.686485052 CET5071980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:52.691236973 CET8050719103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:52.691277027 CET8050719103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:52.785912991 CET5072080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:52.787247896 CET5072180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:52.790774107 CET8050720103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:52.790858984 CET5072080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:52.791038036 CET5072080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:52.792682886 CET8050721103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:52.792747021 CET5072180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:52.792874098 CET5072180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:52.795896053 CET8050720103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:52.795937061 CET8050720103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:52.795986891 CET5072080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:52.796061039 CET5072080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:52.797595024 CET8050721103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:52.797732115 CET8050721103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:52.800779104 CET8050720103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:52.800828934 CET8050720103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:52.893416882 CET5072280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:52.894299984 CET5072380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:52.898648977 CET8050722103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:52.898740053 CET5072280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:52.898947954 CET5072280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:52.899086952 CET8050723103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:52.899143934 CET5072380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:52.899466038 CET5072380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:52.906281948 CET8050722103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:52.906296015 CET8050722103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:52.906311035 CET8050723103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:52.906321049 CET8050723103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:53.004652977 CET5072480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:53.005130053 CET5072580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:53.009474039 CET8050724103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:53.009548903 CET5072480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:53.009701014 CET5072480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:53.009932995 CET8050725103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:53.010230064 CET5072580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:53.010230064 CET5072580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:53.014806986 CET8050724103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:53.014861107 CET5072480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:53.014905930 CET5072480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:53.014925957 CET8050724103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:53.015063047 CET8050725103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:53.015113115 CET5072580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:53.015149117 CET8050725103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:53.018210888 CET5072580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:53.019670010 CET8050724103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:53.019686937 CET8050724103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:53.019845009 CET8050725103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:53.023001909 CET8050725103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:53.112416029 CET5072680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:53.113823891 CET5072780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:53.119268894 CET8050726103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:53.119384050 CET5072680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:53.119491100 CET5072680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:53.120810032 CET8050727103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:53.121047974 CET5072780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:53.121047974 CET5072780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:53.125111103 CET8050726103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:53.125169992 CET5072680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:53.125221014 CET5072680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:53.126208067 CET8050726103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:53.127325058 CET8050727103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:53.127459049 CET8050727103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:53.129966021 CET8050726103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:53.130045891 CET8050726103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:53.223854065 CET5072880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:53.224566936 CET5072980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:53.228812933 CET8050728103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:53.228888988 CET5072880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:53.229063034 CET5072880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:53.229432106 CET8050729103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:53.229506969 CET5072980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:53.229635000 CET5072980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:53.233892918 CET8050728103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:53.233937025 CET8050728103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:53.233944893 CET5072880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:53.234004974 CET5072880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:53.234385014 CET8050729103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:53.234479904 CET5072980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:53.234518051 CET5072980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:53.234541893 CET8050729103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:53.238683939 CET8050728103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:53.238733053 CET8050728103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:53.239257097 CET8050729103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:53.239296913 CET8050729103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:53.330749035 CET5073080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:53.332164049 CET5073180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:53.335781097 CET8050730103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:53.335891008 CET5073080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:53.336029053 CET5073080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:53.336927891 CET8050731103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:53.336992979 CET5073180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:53.337119102 CET5073180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:53.341043949 CET8050730103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:53.341171026 CET5073080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:53.341219902 CET5073080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:53.341326952 CET8050730103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:53.341995001 CET8050731103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:53.342041969 CET5073180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:53.342070103 CET5073180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:53.342096090 CET8050731103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:53.346023083 CET8050730103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:53.346031904 CET8050730103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:53.346875906 CET8050731103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:53.346982002 CET8050731103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:53.440643072 CET5073280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:53.441122055 CET5073380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:53.445692062 CET8050732103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:53.445771933 CET5073280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:53.445913076 CET5073280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:53.445950985 CET8050733103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:53.446084976 CET5073380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:53.446182013 CET5073380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:53.451098919 CET8050732103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:53.451225042 CET8050733103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:53.451498985 CET8050732103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:53.451513052 CET8050733103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:53.549420118 CET5073480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:53.551250935 CET5073580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:53.554397106 CET8050734103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:53.554474115 CET5073480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:53.554666996 CET5073480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:53.556194067 CET8050735103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:53.556271076 CET5073580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:53.556543112 CET5073580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:53.559598923 CET8050734103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:53.559653044 CET5073480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:53.559735060 CET5073480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:53.559787035 CET8050734103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:53.561255932 CET8050735103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:53.561306000 CET8050735103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:53.561343908 CET5073580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:53.563352108 CET5073580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:53.564430952 CET8050734103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:53.565310001 CET8050734103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:53.566102028 CET8050735103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:53.568353891 CET8050735103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:53.663275957 CET5073680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:53.664273024 CET5073780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:53.668190956 CET8050736103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:53.668293953 CET5073680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:53.668509960 CET5073680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:53.669131041 CET8050737103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:53.669235945 CET5073780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:53.669333935 CET5073780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:53.673288107 CET8050736103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:53.673384905 CET8050736103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:53.674065113 CET8050737103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:53.674180031 CET8050737103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:53.768153906 CET5073880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:53.769610882 CET5073980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:53.773009062 CET8050738103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:53.773091078 CET5073880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:53.773252964 CET5073880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:53.774455070 CET8050739103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:53.774521112 CET5073980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:53.774692059 CET5073980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:53.778065920 CET8050738103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:53.778510094 CET8050738103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:53.779463053 CET8050739103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:53.780059099 CET8050739103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:53.877664089 CET5074080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:53.878082037 CET5074180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:53.882585049 CET8050740103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:53.882662058 CET5074080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:53.882812977 CET5074080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:53.882843971 CET8050741103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:53.882994890 CET5074180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:53.883080959 CET5074180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:53.887799025 CET8050740103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:53.887881041 CET8050741103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:53.887989044 CET8050740103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:53.888323069 CET8050741103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:53.985800982 CET5074280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:53.987176895 CET5074380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:53.990853071 CET8050742103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:53.990928888 CET5074280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:53.991111994 CET5074280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:53.991981030 CET8050743103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:53.992904902 CET5074380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:53.993208885 CET5074380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:53.995949984 CET8050742103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:53.995964050 CET8050742103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:53.997791052 CET8050743103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:53.997898102 CET5074380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:53.997936010 CET8050743103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:54.000439882 CET5074380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:54.002635002 CET8050743103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:54.005222082 CET8050743103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:54.110423088 CET5074480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:54.111000061 CET5074580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:54.115257025 CET8050744103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:54.115345955 CET5074480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:54.115487099 CET5074480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:54.115852118 CET8050745103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:54.115920067 CET5074580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:54.116128922 CET5074580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:54.120207071 CET8050744103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:54.120292902 CET8050744103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:54.120862007 CET8050745103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:54.120918036 CET5074580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:54.120928049 CET8050745103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:54.125147104 CET5074580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:54.125652075 CET8050745103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:54.130984068 CET8050745103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:54.207297087 CET5074680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:54.208158970 CET5074780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:54.212245941 CET8050746103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:54.212352991 CET5074680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:54.212548971 CET5074680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:54.212977886 CET8050747103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:54.213140965 CET5074780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:54.213330984 CET5074780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:54.217319012 CET8050746103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:54.218111992 CET8050747103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:54.222855091 CET8050746103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:54.227711916 CET8050747103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:54.317697048 CET5074880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:54.318140030 CET5074980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:54.324516058 CET8050748103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:54.324534893 CET8050749103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:54.324599028 CET5074880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:54.324635029 CET5074980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:54.324841976 CET5074980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:54.324928999 CET5074880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:54.329761028 CET8050749103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:54.329910040 CET8050748103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:54.330013037 CET8050748103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:54.330318928 CET8050749103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:54.424369097 CET5075080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:54.426001072 CET5075180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:54.429218054 CET8050750103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:54.429301023 CET5075080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:54.429544926 CET5075080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:54.430891037 CET8050751103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:54.430951118 CET5075180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:54.431056023 CET5075180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:54.434355021 CET8050750103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:54.434369087 CET8050750103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:54.436021090 CET8050751103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:54.436070919 CET8050751103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:54.436079025 CET5075180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:54.436146021 CET5075180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:54.442900896 CET8050751103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:54.442915916 CET8050751103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:54.535310984 CET5075280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:54.535728931 CET5075380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:54.540251970 CET8050752103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:54.540330887 CET5075280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:54.540497065 CET5075280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:54.540671110 CET8050753103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:54.540755033 CET5075380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:54.540975094 CET5075380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:54.545346022 CET8050752103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:54.545562029 CET8050752103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:54.545857906 CET8050753103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:54.545870066 CET8050753103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:54.545978069 CET5075380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:54.546046019 CET5075380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:54.550733089 CET8050753103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:54.550926924 CET8050753103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:54.643899918 CET5075480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:54.645874023 CET5075580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:54.648720980 CET8050754103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:54.648812056 CET5075480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:54.648971081 CET5075480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:54.650742054 CET8050755103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:54.650805950 CET5075580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:54.650962114 CET5075580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:54.653729916 CET8050754103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:54.654099941 CET8050754103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:54.655750990 CET8050755103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:54.655931950 CET8050755103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:54.753330946 CET5075680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:54.754060984 CET5075780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:54.758240938 CET8050756103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:54.758336067 CET5075680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:54.758464098 CET5075680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:54.758878946 CET8050757103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:54.759023905 CET5075780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:54.759191036 CET5075780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:54.763305902 CET8050756103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:54.763446093 CET8050756103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:54.763972044 CET8050757103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:54.763979912 CET8050757103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:54.764044046 CET5075780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:54.764383078 CET5075780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:54.768841982 CET8050757103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:54.769136906 CET8050757103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:54.861553907 CET5075880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:54.864003897 CET5075980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:54.866388083 CET8050758103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:54.866471052 CET5075880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:54.866818905 CET5075880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:54.868923903 CET8050759103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:54.868993998 CET5075980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:54.869172096 CET5075980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:54.871553898 CET8050758103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:54.871675968 CET8050758103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:54.871726036 CET5075880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:54.871864080 CET5075880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:54.873976946 CET8050759103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:54.874169111 CET8050759103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:54.876646996 CET8050758103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:54.876655102 CET8050758103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:54.976531029 CET5076080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:54.977369070 CET5076180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:54.981368065 CET8050760103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:54.981462002 CET5076080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:54.981664896 CET5076080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:54.982256889 CET8050761103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:54.982333899 CET5076180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:54.982495070 CET5076180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:54.986430883 CET8050760103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:54.986769915 CET8050760103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:54.987279892 CET8050761103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:54.987390995 CET8050761103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:55.080303907 CET5076280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:55.082215071 CET5076380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:55.085139990 CET8050762103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:55.085216999 CET5076280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:55.085412979 CET5076280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:55.087168932 CET8050763103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:55.087259054 CET5076380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:55.087353945 CET5076380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:55.090297937 CET8050762103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:55.091130018 CET8050762103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:55.092226028 CET8050763103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:55.092597961 CET8050763103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:55.206149101 CET5076480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:55.207180977 CET5076580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:55.212693930 CET8050764103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:55.212771893 CET5076480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:55.213608980 CET5076480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:55.214916945 CET8050765103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:55.215003014 CET5076580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:55.215265036 CET5076580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:55.219609976 CET8050764103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:55.220838070 CET8050765103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:55.226964951 CET8050764103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:55.231450081 CET8050765103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:55.310523987 CET5076680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:55.312109947 CET5076780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:55.319654942 CET8050766103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:55.319756985 CET5076680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:55.319896936 CET5076680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:55.321254015 CET8050767103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:55.321332932 CET5076780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:55.321496964 CET5076780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:55.328789949 CET8050766103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:55.328963041 CET8050766103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:55.330549955 CET8050767103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:55.330714941 CET8050767103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:55.416331053 CET5076880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:55.416831017 CET5076980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:55.425633907 CET8050768103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:55.425831079 CET5076880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:55.425896883 CET5076880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:55.425935984 CET8050769103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:55.426001072 CET5076980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:55.426152945 CET5076980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:55.434950113 CET8050768103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:55.435257912 CET8050769103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:55.435568094 CET8050768103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:55.435889006 CET8050769103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:55.521251917 CET5077080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:55.521435976 CET5077180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:55.527713060 CET8050770103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:55.527726889 CET8050771103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:55.527795076 CET5077080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:55.527836084 CET5077180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:55.528227091 CET5077180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:55.528368950 CET5077080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:55.534163952 CET8050771103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:55.534174919 CET8050770103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:55.534224033 CET5077080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:55.534307957 CET8050771103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:55.534377098 CET5077080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:55.534482002 CET8050770103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:55.540267944 CET8050770103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:55.540278912 CET8050770103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:55.629230976 CET5077280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:55.630781889 CET5077380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:55.634090900 CET8050772103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:55.634176970 CET5077280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:55.634299040 CET5077280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:55.635597944 CET8050773103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:55.635657072 CET5077380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:55.635807991 CET5077380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:55.639071941 CET8050772103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:55.639404058 CET8050772103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:55.640563011 CET8050773103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:55.640729904 CET8050773103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:55.737726927 CET5077480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:55.738914967 CET5077580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:55.742649078 CET8050774103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:55.742800951 CET5077480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:55.742916107 CET5077480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:55.743879080 CET8050775103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:55.743938923 CET5077580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:55.744026899 CET5077580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:55.747807980 CET8050774103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:55.748258114 CET8050774103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:55.748802900 CET8050775103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:55.749033928 CET8050775103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:55.848670959 CET5077680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:55.848890066 CET5077780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:55.853523016 CET8050776103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:55.853612900 CET5077680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:55.853678942 CET8050777103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:55.853918076 CET5077780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:55.853919029 CET5077680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:55.853938103 CET5077780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:55.858711004 CET8050776103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:55.858783007 CET5077680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:55.858829021 CET8050776103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:55.858839989 CET8050777103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:55.858848095 CET5077680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:55.858962059 CET8050777103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:55.863598108 CET8050776103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:55.863607883 CET8050776103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:55.956842899 CET5077880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:55.958338976 CET5077980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:55.961642027 CET8050778103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:55.961870909 CET5077880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:55.962160110 CET5077880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:55.963166952 CET8050779103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:55.963226080 CET5077980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:55.963334084 CET5077980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:55.967272043 CET8050778103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:55.967400074 CET8050778103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:55.968139887 CET8050779103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:55.968389034 CET8050779103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:56.074286938 CET5078080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:56.074846983 CET5078180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:56.079206944 CET8050780103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:56.079301119 CET5078080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:56.079467058 CET5078080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:56.079610109 CET8050781103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:56.079672098 CET5078180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:56.079757929 CET5078180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:56.084233999 CET8050780103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:56.084458113 CET8050780103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:56.084592104 CET8050781103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:56.084794044 CET8050781103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:56.177645922 CET5078280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:56.178441048 CET5078380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:56.182543039 CET8050782103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:56.182612896 CET5078280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:56.182765007 CET5078280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:56.183235884 CET8050783103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:56.183289051 CET5078380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:56.183424950 CET5078380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:56.187498093 CET8050782103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:56.187654018 CET8050782103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:56.188174963 CET8050783103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:56.188325882 CET8050783103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:56.285928965 CET5078480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:56.287137985 CET5078580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:56.290837049 CET8050784103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:56.291105986 CET5078480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:56.291194916 CET5078480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:56.291940928 CET8050785103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:56.292005062 CET5078580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:56.292141914 CET5078580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:56.295990944 CET8050784103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:56.296314001 CET8050784103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:56.296871901 CET8050785103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:56.297094107 CET8050785103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:56.397583008 CET5078680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:56.398237944 CET5078780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:56.402616978 CET8050786103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:56.402720928 CET5078680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:56.403127909 CET8050787103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:56.403131962 CET5078680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:56.404278994 CET5078780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:56.405889034 CET5078780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:56.407965899 CET8050786103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:56.408107042 CET8050786103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:56.409491062 CET8050787103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:56.409914017 CET5078780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:56.410666943 CET8050787103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:56.413640976 CET5078780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:56.415093899 CET8050787103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:56.419966936 CET8050787103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:56.505979061 CET5078880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:56.506084919 CET5078980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:56.510802984 CET8050788103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:56.510850906 CET8050789103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:56.510876894 CET5078880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:56.510904074 CET5078980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:56.511118889 CET5078880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:56.511241913 CET5078980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:56.517085075 CET8050788103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:56.517355919 CET8050788103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:56.517476082 CET8050789103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:56.517502069 CET8050789103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:56.517528057 CET5078980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:56.517591953 CET5078980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:56.518073082 CET5079080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:56.522773981 CET8050789103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:56.522784948 CET8050789103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:56.523962975 CET8050790103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:56.524034977 CET5079080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:56.524221897 CET5079080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:56.529382944 CET8050790103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:56.529594898 CET8050790103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:56.613789082 CET5079180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:56.615469933 CET5079280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:56.619647026 CET8050791103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:56.619735003 CET5079180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:56.619915962 CET5079180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:56.621345043 CET8050792103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:56.621454000 CET5079280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:56.621556044 CET5079280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:56.625487089 CET8050791103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:56.625616074 CET5079180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:56.625705957 CET5079180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:56.625715971 CET8050791103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:56.627239943 CET8050792103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:56.627334118 CET5079280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:56.627360106 CET5079280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:56.627405882 CET8050792103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:56.631346941 CET8050791103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:56.631356001 CET8050791103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:56.632368088 CET8050792103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:56.632375956 CET8050792103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:56.723515987 CET5079380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:56.723824024 CET5079480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:56.728430986 CET8050793103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:56.728509903 CET5079380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:56.728590012 CET8050794103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:56.728712082 CET5079480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:56.728750944 CET5079380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:56.728940964 CET5079480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:56.733505011 CET8050793103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:56.733695030 CET8050793103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:56.733726025 CET8050794103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:56.733901024 CET8050794103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:56.835300922 CET5079580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:56.835817099 CET5079680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:56.840188026 CET8050795103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:56.840271950 CET5079580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:56.840548992 CET5079580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:56.840617895 CET8050796103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:56.840670109 CET5079680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:56.842161894 CET5079680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:56.845305920 CET8050795103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:56.845381021 CET8050795103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:56.845805883 CET8050796103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:56.845874071 CET5079680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:56.846256971 CET5079680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:56.846954107 CET8050796103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:56.850918055 CET8050796103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:56.851104975 CET8050796103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:56.977886915 CET5079780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:56.978338957 CET5079880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:56.982810020 CET8050797103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:56.982922077 CET5079780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:56.983218908 CET8050798103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:56.983292103 CET5079880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:56.985397100 CET5079880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:56.985552073 CET5079780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:56.988082886 CET8050797103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:56.988146067 CET5079780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:56.988198996 CET8050798103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:56.988257885 CET5079880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:56.988307953 CET5079880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:56.988354921 CET5079780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:56.990242958 CET8050798103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:56.990968943 CET8050797103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:56.992916107 CET8050797103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:56.992959976 CET8050798103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:56.993024111 CET8050798103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:56.993066072 CET8050797103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:57.070543051 CET5079980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:57.071211100 CET5080080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:57.075458050 CET8050799103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:57.075541973 CET5079980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:57.076040983 CET8050800103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:57.076114893 CET5080080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:57.076428890 CET5080080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:57.076796055 CET5079980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:57.081119061 CET8050799103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:57.081217051 CET8050800103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:57.081250906 CET8050800103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:57.081289053 CET5079980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:57.081295013 CET5080080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:57.081326008 CET5080080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:57.081630945 CET8050799103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:57.084952116 CET5079980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:57.086399078 CET8050799103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:57.086450100 CET8050800103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:57.086477995 CET8050800103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:57.089889050 CET8050799103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:57.198096037 CET5080180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:57.199121952 CET5080280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:57.203119993 CET8050801103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:57.203226089 CET5080180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:57.203500986 CET5080180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:57.204078913 CET8050802103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:57.206047058 CET5080280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:57.206521988 CET5080280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:57.208352089 CET8050801103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:57.211420059 CET8050802103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:57.224252939 CET8050801103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:57.225824118 CET8050802103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:57.558836937 CET5080380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:57.559911013 CET5080480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:57.563714981 CET8050803103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:57.563890934 CET5080380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:57.563972950 CET5080380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:57.564726114 CET8050804103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:57.564786911 CET5080480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:57.564924002 CET5080480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:57.568723917 CET8050803103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:57.568960905 CET8050803103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:57.569647074 CET8050804103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:57.569701910 CET8050804103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:57.569726944 CET5080480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:57.571099043 CET5080480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:57.574501991 CET8050804103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:57.575839996 CET8050804103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:57.649857998 CET5080580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:57.649996996 CET5080680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:57.654700994 CET8050805103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:57.654726028 CET8050806103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:57.654803991 CET5080580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:57.654830933 CET5080680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:57.655355930 CET5080580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:57.655632019 CET5080680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:57.659945965 CET8050805103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:57.660026073 CET5080580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:57.660095930 CET8050806103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:57.660137892 CET8050805103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:57.660151958 CET5080680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:57.660263062 CET5080580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:57.660386086 CET8050806103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:57.660439014 CET5080680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:57.661057949 CET5080780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:57.664815903 CET8050805103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:57.664846897 CET8050806103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:57.664977074 CET8050805103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:57.665164948 CET8050806103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:57.665843010 CET8050807103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:57.665929079 CET5080780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:57.666454077 CET5080780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:57.671173096 CET8050807103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:57.671224117 CET8050807103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:57.671227932 CET5080780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:57.671621084 CET5080780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:57.676032066 CET8050807103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:57.676376104 CET8050807103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:57.733805895 CET5080880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:57.734949112 CET5080980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:57.738662958 CET8050808103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:57.738744974 CET5080880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:57.739039898 CET5080880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:57.739830971 CET8050809103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:57.739900112 CET5080980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:57.739999056 CET5080980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:57.743974924 CET8050808103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:57.743987083 CET8050808103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:57.744029045 CET5080880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:57.744132996 CET5080880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:57.744770050 CET8050809103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:57.744920015 CET8050809103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:57.748804092 CET8050808103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:57.748821974 CET8050808103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:57.826693058 CET5081080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:57.827898979 CET5081180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:57.831549883 CET8050810103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:57.831634998 CET5081080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:57.831801891 CET5081080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:57.832765102 CET8050811103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:57.832830906 CET5081180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:57.832931042 CET5081180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:57.836564064 CET8050810103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:57.836761951 CET8050810103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:57.837697029 CET8050811103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:57.837871075 CET8050811103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:57.924686909 CET5081280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:57.926132917 CET5081380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:57.929558992 CET8050812103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:57.929639101 CET5081280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:57.929802895 CET5081280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:57.930927992 CET8050813103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:57.930993080 CET5081380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:57.931142092 CET5081380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:57.934638977 CET8050812103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:57.934663057 CET8050812103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:57.935933113 CET8050813103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:57.936153889 CET8050813103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:58.035492897 CET5081480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:58.036489010 CET5081580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:58.040412903 CET8050814103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:58.040587902 CET5081480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:58.040755033 CET5081480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:58.041372061 CET8050815103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:58.041433096 CET5081580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:58.041549921 CET5081580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:58.045530081 CET8050814103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:58.045886993 CET8050814103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:58.046350002 CET8050815103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:58.046524048 CET8050815103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:58.143452883 CET5081680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:58.145060062 CET5081780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:58.148417950 CET8050816103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:58.148493052 CET5081680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:58.148621082 CET5081680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:58.149919987 CET8050817103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:58.149985075 CET5081780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:58.150105953 CET5081780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:58.153354883 CET8050816103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:58.153565884 CET8050816103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:58.154912949 CET8050817103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:58.155066013 CET8050817103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:58.254751921 CET5081880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:58.255163908 CET5081980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:58.259689093 CET8050818103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:58.259778023 CET5081880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:58.260010958 CET8050819103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:58.260499954 CET5081980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:58.261631012 CET5081980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:58.262064934 CET5081880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:58.264971972 CET8050818103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:58.265033007 CET5081880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:58.265214920 CET5081880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:58.265427113 CET8050819103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:58.265479088 CET5081980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:58.266397953 CET8050819103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:58.266900063 CET8050818103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:58.269865990 CET8050818103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:58.269937992 CET8050818103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:58.270205975 CET8050819103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:58.427129030 CET5082080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:58.427618027 CET5082180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:58.432012081 CET8050820103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:58.432085991 CET5082080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:58.432245970 CET5082080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:58.432415962 CET8050821103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:58.432468891 CET5082180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:58.432559967 CET5082180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:58.436980009 CET8050820103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:58.437062979 CET8050820103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:58.437311888 CET8050821103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:58.437321901 CET8050821103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:58.525866985 CET5082380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:58.526005030 CET5082280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:58.530723095 CET8050823103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:58.530833960 CET5082380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:58.530970097 CET8050822103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:58.531028986 CET5082380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:58.531033039 CET5082280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:58.531238079 CET5082280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:58.535816908 CET8050823103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:58.535834074 CET8050823103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:58.536183119 CET8050822103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:58.536205053 CET8050822103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:58.618046999 CET5082480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:58.619947910 CET5082580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:58.622891903 CET8050824103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:58.622977018 CET5082480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:58.623358011 CET5082480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:58.624727964 CET8050825103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:58.624794006 CET5082580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:58.624942064 CET5082580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:58.628114939 CET8050824103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:58.628350019 CET8050824103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:58.629767895 CET8050825103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:58.629875898 CET8050825103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:58.708139896 CET5082680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:58.710150003 CET5082780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:58.713025093 CET8050826103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:58.713099003 CET5082680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:58.713273048 CET5082680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:58.714952946 CET8050827103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:58.715120077 CET5082780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:58.715279102 CET5082780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:58.718039989 CET8050826103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:58.718194008 CET8050826103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:58.720010042 CET8050827103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:58.720143080 CET8050827103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:58.799468040 CET5082880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:58.801155090 CET5082980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:58.804240942 CET8050828103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:58.804311037 CET5082880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:58.804459095 CET5082880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:58.805994034 CET8050829103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:58.806054115 CET5082980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:58.806176901 CET5082980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:58.809232950 CET8050828103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:58.809315920 CET8050828103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:58.810935974 CET8050829103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:58.811017990 CET8050829103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:58.910111904 CET5083080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:58.911746979 CET5083180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:58.914967060 CET8050830103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:58.915040970 CET5083080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:58.915185928 CET5083080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:58.916580915 CET8050831103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:58.916640043 CET5083180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:58.916769981 CET5083180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:58.919953108 CET8050830103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:58.920133114 CET8050830103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:58.921559095 CET8050831103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:58.921883106 CET8050831103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:59.018443108 CET5083280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:59.020431995 CET5083380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:59.023539066 CET8050832103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:59.023648977 CET5083280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:59.023822069 CET5083280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:59.025363922 CET8050833103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:59.025428057 CET5083380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:59.025652885 CET5083380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:59.028619051 CET8050832103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:59.028724909 CET8050832103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:59.030358076 CET8050833103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:59.030462027 CET8050833103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:59.030498981 CET5083380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:59.032716036 CET5083380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:59.035300970 CET8050833103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:59.037604094 CET8050833103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:59.128798962 CET5083480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:59.129265070 CET5083580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:59.133630037 CET8050834103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:59.133852005 CET5083480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:59.133852005 CET5083480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:59.134171009 CET8050835103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:59.134249926 CET5083580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:59.134354115 CET5083580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:59.138792038 CET8050834103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:59.139219999 CET8050834103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:59.139250040 CET8050835103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:59.139331102 CET8050835103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:59.236063004 CET5083680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:59.237247944 CET5083780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:59.241065025 CET8050836103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:59.241244078 CET5083680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:59.241430998 CET5083680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:59.242171049 CET8050837103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:59.242254972 CET5083780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:59.242377996 CET5083780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:59.246234894 CET8050836103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:59.246339083 CET8050836103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:59.247133017 CET8050837103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:59.247236967 CET8050837103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:59.347096920 CET5083880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:59.347805977 CET5083980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:59.351983070 CET8050838103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:59.352071047 CET5083880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:59.352219105 CET5083880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:59.352667093 CET8050839103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:59.352726936 CET5083980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:59.352874041 CET5083980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:59.356991053 CET8050838103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:59.357517004 CET8050838103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:59.357677937 CET8050839103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:59.357816935 CET8050839103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:59.454407930 CET5084080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:59.456536055 CET5084180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:59.459388018 CET8050840103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:59.459500074 CET5084080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:59.459636927 CET5084080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:59.461374998 CET8050841103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:59.461433887 CET5084180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:59.461605072 CET5084180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:59.464437008 CET8050840103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:59.464729071 CET8050840103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:59.466382027 CET8050841103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:59.466491938 CET8050841103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:59.566715956 CET5084280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:59.567111969 CET5084380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:59.571541071 CET8050842103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:59.571727037 CET5084280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:59.571784973 CET5084280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:59.571990967 CET8050843103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:59.572119951 CET5084380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:59.572253942 CET5084380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:59.576766968 CET8050842103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:59.577152014 CET8050842103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:59.577425003 CET8050843103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:59.577441931 CET8050843103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:59.577512980 CET5084380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:59.582408905 CET8050843103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:59.727683067 CET5084480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:59.728553057 CET5084580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:59.732645035 CET8050844103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:59.732744932 CET5084480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:59.733625889 CET8050845103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:59.733697891 CET5084580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:59.733908892 CET5084580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:59.737251043 CET5084480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:59.737821102 CET8050844103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:59.737895012 CET5084480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:59.738307953 CET5084480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:44:59.738672018 CET8050845103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:59.738693953 CET8050845103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:59.742063999 CET8050844103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:59.742676020 CET8050844103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:44:59.743099928 CET8050844103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:00.199872017 CET5084680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:00.204735994 CET8050846103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:00.206749916 CET5084680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:00.213330984 CET5084680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:00.214484930 CET5084780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:00.218087912 CET5084680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:00.218183994 CET8050846103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:00.218240023 CET5084680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:00.219373941 CET8050847103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:00.219438076 CET5084780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:00.227010965 CET5084880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:00.228024960 CET5084980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:00.231832981 CET8050848103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:00.231987000 CET5084880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:00.232357979 CET5084880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:00.232942104 CET8050849103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:00.233016014 CET5084980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:00.233131886 CET5084980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:00.237180948 CET8050848103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:00.237298965 CET8050848103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:00.237879038 CET8050849103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:00.237958908 CET8050849103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:00.331137896 CET5085080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:00.331449986 CET5085180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:00.336031914 CET8050850103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:00.336174011 CET5085080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:00.336258888 CET8050851103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:00.336333036 CET5085180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:00.336430073 CET5085080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:00.336647034 CET5085180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:00.341197014 CET8050850103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:00.341255903 CET8050850103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:00.341341972 CET8050851103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:00.341392994 CET5085180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:00.341417074 CET8050851103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:00.341641903 CET5085180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:00.346304893 CET8050851103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:00.346419096 CET8050851103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:00.439744949 CET5085280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:00.441179991 CET5085380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:00.444617033 CET8050852103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:00.444742918 CET5085280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:00.444911957 CET5085280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:00.446018934 CET8050853103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:00.446084976 CET5085380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:00.446198940 CET5085380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:00.449882030 CET8050852103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:00.449984074 CET8050852103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:00.451045990 CET8050853103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:00.451354980 CET8050853103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:00.554075003 CET5085480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:00.554639101 CET5085580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:00.558959961 CET8050854103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:00.559037924 CET5085480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:00.559182882 CET5085480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:00.559468031 CET8050855103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:00.559637070 CET5085580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:00.559779882 CET5085580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:00.564265013 CET8050854103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:00.564277887 CET8050854103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:00.564559937 CET8050855103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:00.565299034 CET8050855103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:00.658195972 CET5085680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:00.659574986 CET5085780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:00.666351080 CET8050856103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:00.666367054 CET8050857103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:00.666445971 CET5085780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:00.666457891 CET5085680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:00.666748047 CET5085780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:00.666841984 CET5085680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:00.671535015 CET8050857103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:00.671565056 CET8050857103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:00.671597004 CET5085780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:00.671667099 CET5085780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:00.671674013 CET8050856103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:00.671730042 CET5085680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:00.671767950 CET5085680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:00.672175884 CET8050856103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:00.676378012 CET8050857103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:00.676394939 CET8050857103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:00.676526070 CET8050856103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:00.676556110 CET8050856103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:00.769213915 CET5085880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:00.769649029 CET5085980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:00.774223089 CET8050858103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:00.774306059 CET5085880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:00.774517059 CET5085880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:00.775197029 CET8050859103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:00.775262117 CET5085980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:00.775372028 CET5085980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:00.779576063 CET8050858103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:00.779642105 CET5085880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:00.779838085 CET5085880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:00.779866934 CET8050858103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:00.780194044 CET8050859103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:00.780250072 CET5085980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:00.780261993 CET8050859103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:00.780349970 CET5085980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:00.784557104 CET8050858103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:00.784607887 CET8050858103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:00.785072088 CET8050859103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:00.785336018 CET8050859103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:00.877259016 CET5086080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:00.878849983 CET5086180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:00.882114887 CET8050860103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:00.882191896 CET5086080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:00.882358074 CET5086080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:00.883690119 CET8050861103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:00.883755922 CET5086180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:00.883904934 CET5086180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:00.887281895 CET8050860103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:00.887526989 CET8050860103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:00.888911009 CET8050861103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:00.888952971 CET8050861103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:00.988035917 CET5086280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:00.988445997 CET5086380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:00.993072033 CET8050862103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:00.993165016 CET5086280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:00.993340015 CET5086280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:00.993415117 CET8050863103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:00.993479013 CET5086380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:00.993565083 CET5086380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:00.998318911 CET8050862103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:00.998382092 CET8050863103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:00.998982906 CET8050862103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:00.998994112 CET8050863103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:01.096829891 CET5086480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:01.098681927 CET5086580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:01.101783991 CET8050864103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:01.101859093 CET5086480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:01.102016926 CET5086480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:01.103518009 CET8050865103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:01.103588104 CET5086580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:01.103699923 CET5086580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:01.107145071 CET8050864103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:01.107347012 CET8050864103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:01.108513117 CET8050865103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:01.108865976 CET8050865103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:01.209906101 CET5086680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:01.210366964 CET5086780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:01.215380907 CET8050866103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:01.215452909 CET8050867103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:01.215456009 CET5086680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:01.215507984 CET5086780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:01.215667963 CET5086680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:01.215670109 CET5086780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:01.220669985 CET8050866103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:01.220681906 CET8050867103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:01.225547075 CET8050866103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:01.226767063 CET8050867103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:01.314058065 CET5086880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:01.315498114 CET5086980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:01.319232941 CET8050868103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:01.319384098 CET5086880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:01.319542885 CET5086880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:01.320647001 CET8050869103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:01.320708036 CET5086980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:01.320837975 CET5086980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:01.325576067 CET8050868103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:01.325788021 CET8050868103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:01.325936079 CET8050869103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:01.325998068 CET5086980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:01.326077938 CET8050869103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:01.326165915 CET5086980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:01.330805063 CET8050869103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:01.331089020 CET8050869103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:01.425734997 CET5087080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:01.426130056 CET5087180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:01.430936098 CET8050870103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:01.431019068 CET5087080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:01.431174994 CET5087080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:01.431185007 CET8050871103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:01.431323051 CET5087180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:01.431442976 CET5087180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:01.435987949 CET8050870103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:01.436225891 CET8050870103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:01.436237097 CET8050871103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:01.436378002 CET8050871103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:01.533140898 CET5087280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:01.534538984 CET5087380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:01.538110018 CET8050872103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:01.538222075 CET5087280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:01.538378000 CET5087280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:01.539612055 CET8050873103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:01.539768934 CET5087380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:01.540057898 CET5087380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:01.543159008 CET8050872103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:01.543371916 CET8050872103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:01.544889927 CET8050873103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:01.545069933 CET8050873103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:01.652900934 CET5087480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:01.653379917 CET5087580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:01.657886028 CET8050874103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:01.658190012 CET5087480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:01.658557892 CET5087480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:01.658876896 CET8050875103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:01.658956051 CET5087580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:01.659255028 CET5087580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:01.663664103 CET8050874103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:01.663748980 CET5087480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:01.663800955 CET5087480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:01.664016008 CET8050874103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:01.664370060 CET8050875103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:01.664499998 CET8050875103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:01.664556980 CET5087580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:01.665177107 CET5087580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:01.669003963 CET8050874103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:01.669014931 CET8050874103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:01.669462919 CET8050875103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:01.670232058 CET8050875103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:01.776524067 CET5087680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:01.778095961 CET5087780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:01.781588078 CET8050876103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:01.782958031 CET8050877103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:01.783036947 CET5087680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:01.783087969 CET5087780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:01.783377886 CET5087680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:01.783536911 CET5087780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:01.788125992 CET8050876103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:01.788193941 CET8050876103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:01.788383961 CET8050877103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:01.788497925 CET5087780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:01.788582087 CET5087780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:01.788710117 CET8050877103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:01.793414116 CET8050877103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:01.793459892 CET8050877103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:01.914192915 CET5087880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:01.915046930 CET5087980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:01.919120073 CET8050878103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:01.919718981 CET5087880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:01.919894934 CET8050879103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:01.919945955 CET5087980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:01.924869061 CET8050878103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:01.924896002 CET5087880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:01.924932957 CET5087880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:01.925004959 CET5087880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:01.925605059 CET8050879103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:01.925873995 CET5087980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:01.929934978 CET8050878103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:01.929956913 CET8050878103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:01.929966927 CET8050878103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:01.930565119 CET5087980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:01.930603027 CET5087980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:01.935386896 CET8050879103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:01.935553074 CET8050879103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:02.035111904 CET5088080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:02.037856102 CET5088180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:02.040626049 CET8050880103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:02.040740013 CET5088080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:02.040880919 CET5088080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:02.043543100 CET8050881103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:02.043632030 CET5088180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:02.043812990 CET5088180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:02.045924902 CET8050880103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:02.046437025 CET8050880103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:02.046555996 CET5088080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:02.046556950 CET5088080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:02.049007893 CET8050881103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:02.049017906 CET8050881103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:02.049108982 CET5088180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:02.049173117 CET5088180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:02.051479101 CET8050880103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:02.051529884 CET8050880103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:02.053988934 CET8050881103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:02.054033995 CET8050881103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:02.148832083 CET5088280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:02.149132013 CET5088380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:02.153708935 CET8050882103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:02.153810978 CET5088280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:02.153980017 CET8050883103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:02.154102087 CET5088380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:02.155031919 CET5088380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:02.155267000 CET5088280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:02.159260035 CET8050882103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:02.159832954 CET8050883103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:02.159869909 CET5088280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:02.159892082 CET5088380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:02.159943104 CET5088380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:02.160125017 CET5088280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:02.160242081 CET8050883103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:02.160269976 CET8050882103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:02.164679050 CET8050882103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:02.164700031 CET8050883103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:02.164824963 CET8050883103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:02.164993048 CET8050882103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:02.246762037 CET5088480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:02.247379065 CET5088580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:02.252784014 CET8050884103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:02.252814054 CET8050885103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:02.252928972 CET5088580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:02.253025055 CET5088480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:02.253302097 CET5088580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:02.253387928 CET5088480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:02.258229971 CET8050885103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:02.258266926 CET8050884103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:02.258455992 CET8050885103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:02.258465052 CET8050884103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:02.366453886 CET5088680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:02.366971970 CET5088780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:02.371433020 CET8050886103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:02.371772051 CET8050887103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:02.371776104 CET5088680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:02.371776104 CET5088680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:02.371829987 CET5088780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:02.372065067 CET5088780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:02.376584053 CET8050886103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:02.376925945 CET8050886103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:02.376935959 CET8050887103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:02.376995087 CET5088780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:02.377016068 CET8050887103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:02.377068043 CET5088780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:02.381788969 CET8050887103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:02.381978989 CET8050887103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:02.494491100 CET5088880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:02.495013952 CET5088980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:02.499377012 CET8050888103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:02.499468088 CET5088880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:02.499850035 CET8050889103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:02.500226974 CET5088980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:02.500996113 CET5088980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:02.501148939 CET5088880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:02.504704952 CET8050888103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:02.504791975 CET5088880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:02.505131006 CET8050889103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:02.505784988 CET8050889103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:02.505845070 CET5088980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:02.505906105 CET8050888103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:02.509692907 CET8050888103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:02.510586977 CET8050889103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:02.851969957 CET5089080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:02.852507114 CET5089180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:02.857289076 CET8050890103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:02.857707024 CET5089080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:02.858161926 CET8050891103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:02.858223915 CET5089180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:02.859139919 CET5089180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:02.860025883 CET5089080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:02.863207102 CET8050890103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:02.863254070 CET5089080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:02.863548040 CET8050891103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:02.863590956 CET5089180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:02.863650084 CET5089180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:02.864059925 CET8050891103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:02.865907907 CET8050890103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:02.867957115 CET5089080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:02.868699074 CET8050890103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:02.868710041 CET8050891103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:02.868717909 CET8050891103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:02.872735023 CET8050890103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:02.958276033 CET5089280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:02.958801985 CET5089380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:02.963283062 CET8050892103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:02.963447094 CET5089280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:02.963619947 CET5089280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:02.963954926 CET8050893103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:02.964200020 CET5089380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:02.964332104 CET5089380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:02.968588114 CET8050892103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:02.968645096 CET5089280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:02.968672037 CET8050892103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:02.968733072 CET5089280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:02.969093084 CET8050893103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:02.969286919 CET8050893103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:02.973613977 CET8050892103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:02.973743916 CET8050892103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:03.065274954 CET5089480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:03.066610098 CET5089580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:03.070198059 CET8050894103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:03.070300102 CET5089480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:03.070444107 CET5089480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:03.071770906 CET8050895103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:03.071882010 CET5089580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:03.071937084 CET5089580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:03.075465918 CET8050894103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:03.075478077 CET8050894103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:03.076787949 CET8050895103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:03.077099085 CET8050895103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:03.176951885 CET5089680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:03.177330017 CET5089780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:03.181925058 CET8050896103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:03.182003021 CET5089680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:03.182090998 CET8050897103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:03.182145119 CET5089780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:03.182240963 CET5089680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:03.182243109 CET5089780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:03.187148094 CET8050896103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:03.187213898 CET8050896103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:03.187223911 CET8050897103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:03.187248945 CET5089680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:03.187268019 CET8050897103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:03.187350035 CET5089680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:03.192143917 CET8050896103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:03.192156076 CET8050896103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:03.284102917 CET5089880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:03.285537958 CET5089980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:03.288894892 CET8050898103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:03.288980961 CET5089880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:03.289129972 CET5089880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:03.290275097 CET8050899103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:03.290329933 CET5089980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:03.290417910 CET5089980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:03.293875933 CET8050898103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:03.294044018 CET8050898103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:03.295294046 CET8050899103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:03.295341015 CET5089980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:03.295392990 CET5089980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:03.295411110 CET8050899103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:03.300122976 CET8050899103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:03.300173998 CET8050899103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:03.394489050 CET5090080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:03.394923925 CET5090180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:03.399357080 CET8050900103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:03.399441957 CET5090080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:03.399576902 CET5090080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:03.399831057 CET8050901103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:03.399893999 CET5090180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:03.399996996 CET5090180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:03.404371977 CET8050900103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:03.404578924 CET8050900103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:03.404839039 CET8050901103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:03.404854059 CET8050901103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:03.404900074 CET5090180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:03.405252934 CET5090180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:03.409712076 CET8050901103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:03.410078049 CET8050901103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:03.504863024 CET5090280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:03.506918907 CET5090380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:03.509747028 CET8050902103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:03.509818077 CET5090280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:03.509984016 CET5090280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:03.511785030 CET8050903103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:03.511888027 CET5090380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:03.512054920 CET5090380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:03.514836073 CET8050902103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:03.515050888 CET8050902103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:03.516916990 CET8050903103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:03.516964912 CET8050903103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:03.613666058 CET5090480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:03.614372015 CET5090580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:03.618465900 CET8050904103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:03.618541956 CET5090480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:03.618719101 CET5090480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:03.619457006 CET8050905103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:03.619515896 CET5090580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:03.619618893 CET5090580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:03.623707056 CET8050904103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:03.624422073 CET8050904103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:03.625053883 CET8050905103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:03.625195026 CET8050905103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:03.725478888 CET5090680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:03.726150990 CET5090780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:03.730528116 CET8050906103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:03.730602026 CET5090680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:03.730747938 CET5090680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:03.731045008 CET8050907103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:03.731096983 CET5090780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:03.731188059 CET5090780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:03.735630035 CET8050906103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:03.735802889 CET8050906103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:03.735987902 CET8050907103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:03.736119032 CET8050907103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:03.831922054 CET5090880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:03.831967115 CET5090980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:03.836786985 CET8050908103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:03.836802959 CET8050909103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:03.836858988 CET5090880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:03.836893082 CET5090980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:03.837044954 CET5090880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:03.837107897 CET5090980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:03.841867924 CET8050908103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:03.841953993 CET8050908103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:03.841993093 CET8050909103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:03.842133045 CET8050909103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:03.939965010 CET5091080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:03.941656113 CET5091180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:03.944869041 CET8050910103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:03.944946051 CET5091080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:03.945089102 CET5091080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:03.946614981 CET8050911103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:03.946763039 CET5091180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:03.946814060 CET5091180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:03.949954033 CET8050910103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:03.951585054 CET8050910103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:03.952276945 CET8050911103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:03.953007936 CET8050911103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:04.053234100 CET5091280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:04.053435087 CET5091380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:04.063420057 CET8050912103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:04.063433886 CET8050913103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:04.063508034 CET5091280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:04.063536882 CET5091380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:04.063685894 CET5091380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:04.063771963 CET5091280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:04.068567038 CET8050912103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:04.068634987 CET8050913103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:04.068645954 CET8050912103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:04.068660021 CET5091280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:04.068768024 CET5091280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:04.068924904 CET8050913103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:04.073415995 CET8050912103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:04.073537111 CET8050912103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:04.178154945 CET5091480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:04.180973053 CET5091580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:04.183042049 CET8050914103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:04.183118105 CET5091480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:04.183269024 CET5091480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:04.185785055 CET8050915103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:04.185874939 CET5091580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:04.186609983 CET5091580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:04.188075066 CET8050914103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:04.188251972 CET8050914103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:04.190968990 CET8050915103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:04.191035032 CET5091580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:04.191212893 CET5091580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:04.191488028 CET8050915103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:04.195955992 CET8050915103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:04.196017981 CET8050915103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:04.278696060 CET5091680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:04.279757023 CET5091780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:04.283929110 CET8050916103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:04.284034014 CET5091680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:04.284181118 CET5091680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:04.285023928 CET8050917103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:04.285105944 CET5091780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:04.285418034 CET5091780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:04.289124966 CET8050916103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:04.289202929 CET8050916103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:04.290118933 CET8050917103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:04.290184975 CET5091780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:04.290276051 CET5091780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:04.290330887 CET8050917103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:04.295130968 CET8050917103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:04.295263052 CET8050917103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:04.377793074 CET5091880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:04.378441095 CET5091980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:04.382827044 CET8050918103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:04.383121967 CET5091880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:04.383316994 CET5091880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:04.383582115 CET8050919103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:04.383722067 CET5091980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:04.383812904 CET5091980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:04.388948917 CET8050918103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:04.388963938 CET8050918103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:04.389043093 CET5091880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:04.389117002 CET5091880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:04.389175892 CET8050919103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:04.389187098 CET8050919103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:04.389503956 CET5092080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:04.394041061 CET8050918103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:04.394417048 CET8050918103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:04.394429922 CET8050920103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:04.394514084 CET5092080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:04.394670963 CET5092080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:04.400089025 CET8050920103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:04.400314093 CET5092080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:04.400383949 CET5092080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:04.400932074 CET8050920103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:04.405196905 CET8050920103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:04.405308962 CET8050920103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:04.489042044 CET5092180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:04.490500927 CET5092280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:04.494045019 CET8050921103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:04.494127989 CET5092180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:04.494255066 CET5092180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:04.495357990 CET8050922103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:04.495417118 CET5092280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:04.495526075 CET5092280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:04.499161005 CET8050921103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:04.499253035 CET8050921103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:04.500395060 CET8050922103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:04.500798941 CET8050922103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:04.596262932 CET5092380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:04.597979069 CET5092480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:04.601217031 CET8050923103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:04.601298094 CET5092380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:04.601428986 CET5092380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:04.602982044 CET8050924103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:04.603034973 CET5092480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:04.603158951 CET5092480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:04.606465101 CET8050923103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:04.606820107 CET8050923103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:04.608277082 CET8050924103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:04.608361006 CET5092480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:04.608519077 CET5092480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:04.608769894 CET8050924103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:04.613179922 CET8050924103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:04.613297939 CET8050924103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:04.706887960 CET5092580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:04.708189964 CET5092680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:04.712161064 CET8050925103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:04.712533951 CET5092580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:04.712533951 CET5092580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:04.713013887 CET8050926103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:04.713088989 CET5092680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:04.713186026 CET5092680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:04.717683077 CET8050925103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:04.717777967 CET5092580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:04.717830896 CET5092580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:04.717848063 CET8050925103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:04.718050957 CET8050926103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:04.718060970 CET8050926103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:04.718106985 CET5092680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:04.718136072 CET5092680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:04.722795010 CET8050925103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:04.722805977 CET8050925103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:04.722986937 CET8050926103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:04.724373102 CET8050926103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:04.829680920 CET5092780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:04.833085060 CET5092880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:04.834779978 CET8050927103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:04.835123062 CET5092780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:04.838119984 CET8050928103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:04.838368893 CET5092880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:04.839010000 CET5092780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:04.839627981 CET5092880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:04.840418100 CET8050927103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:04.840580940 CET5092780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:04.840616941 CET5092780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:04.843986034 CET8050928103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:04.844183922 CET5092880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:04.844396114 CET5092880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:04.844592094 CET8050927103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:04.844602108 CET8050928103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:04.845563889 CET8050927103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:04.845572948 CET8050927103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:04.849409103 CET8050928103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:04.849657059 CET8050928103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:05.038054943 CET5092980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:05.038758039 CET5093080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:05.044970989 CET8050929103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:05.045063019 CET5092980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:05.045105934 CET8050930103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:05.045156956 CET5093080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:05.048434019 CET5092980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:05.048626900 CET5093080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:05.050677061 CET8050929103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:05.050730944 CET5092980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:05.050784111 CET5092980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:05.050853014 CET8050930103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:05.051033020 CET5093080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:05.051234961 CET5093080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:05.053267002 CET8050929103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:05.053503990 CET8050930103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:05.055682898 CET8050929103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:05.055895090 CET8050929103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:05.055906057 CET8050930103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:05.056088924 CET8050930103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:05.146569967 CET5093180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:05.147181034 CET5093280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:05.153037071 CET8050931103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:05.153135061 CET5093180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:05.153270960 CET8050932103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:05.153506994 CET5093280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:05.153747082 CET5093180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:05.153789043 CET5093280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:05.160334110 CET8050931103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:05.160410881 CET5093180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:05.160423994 CET8050931103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:05.160533905 CET5093180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:05.160912037 CET8050932103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:05.160959005 CET5093280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:05.161036968 CET5093280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:05.162781000 CET8050932103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:05.167884111 CET8050931103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:05.168450117 CET8050931103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:05.168724060 CET8050932103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:05.168734074 CET8050932103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:05.253726006 CET5093380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:05.254396915 CET5093480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:05.258647919 CET8050933103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:05.258719921 CET5093380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:05.258851051 CET5093380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:05.260304928 CET8050934103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:05.260536909 CET5093480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:05.260536909 CET5093480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:05.263851881 CET8050933103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:05.263962984 CET5093380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:05.264029026 CET5093380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:05.264087915 CET8050933103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:05.265611887 CET8050934103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:05.266602993 CET8050934103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:05.268858910 CET8050933103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:05.270987034 CET8050933103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:05.363152027 CET5093580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:05.364238024 CET5093680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:05.370115042 CET8050935103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:05.370131016 CET8050936103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:05.370347023 CET5093580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:05.370352030 CET5093680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:05.370352030 CET5093680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:05.370481968 CET5093580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:05.376111031 CET8050936103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:05.376127005 CET8050935103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:05.377655029 CET8050936103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:05.378408909 CET8050935103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:05.477395058 CET5093780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:05.477617979 CET5093880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:05.482883930 CET8050937103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:05.482989073 CET5093780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:05.483330965 CET8050938103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:05.483386993 CET5093880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:05.484076977 CET5093780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:05.484282017 CET5093880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:05.488606930 CET8050937103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:05.488709927 CET5093780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:05.488993883 CET5093780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:05.489006042 CET8050937103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:05.489273071 CET8050938103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:05.489326954 CET5093880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:05.489556074 CET8050938103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:05.492435932 CET5093880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:05.493161917 CET5093980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:05.493657112 CET8050937103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:05.493822098 CET8050937103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:05.494132996 CET8050938103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:05.497687101 CET8050938103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:05.498142004 CET8050939103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:05.498222113 CET5093980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:05.502580881 CET5093980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:05.503772974 CET8050939103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:05.504055977 CET5093980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:05.507503986 CET8050939103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:05.509098053 CET5093980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:05.509152889 CET8050939103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:05.514251947 CET8050939103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:05.581387043 CET5094080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:05.584897995 CET5094180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:05.587094069 CET8050940103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:05.587176085 CET5094080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:05.587336063 CET5094080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:05.590127945 CET8050941103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:05.590190887 CET5094180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:05.590325117 CET5094180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:05.592684984 CET8050940103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:05.592694998 CET8050940103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:05.592749119 CET5094080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:05.592796087 CET5094080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:05.595192909 CET8050941103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:05.595823050 CET8050941103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:05.597954988 CET8050940103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:05.598324060 CET8050940103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:05.692497015 CET5094280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:05.692897081 CET5094380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:05.697545052 CET8050942103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:05.697927952 CET8050943103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:05.697953939 CET5094280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:05.698193073 CET5094380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:05.698210001 CET5094380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:05.698266983 CET5094280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:05.703180075 CET8050943103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:05.703689098 CET8050942103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:05.703700066 CET8050942103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:05.703758001 CET5094280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:05.703819036 CET5094280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:05.704385042 CET8050943103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:05.708707094 CET8050942103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:05.708715916 CET8050942103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:05.799638987 CET5094480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:05.801358938 CET5094580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:05.804755926 CET8050944103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:05.804831982 CET5094480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:05.805149078 CET5094480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:05.806263924 CET8050945103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:05.806329012 CET5094580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:05.806416035 CET5094580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:05.810455084 CET8050944103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:05.810761929 CET8050944103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:05.811295986 CET8050945103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:05.812141895 CET8050945103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:05.911432028 CET5094680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:05.911921024 CET5094780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:05.916971922 CET8050946103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:05.917027950 CET8050947103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:05.917059898 CET5094680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:05.917093039 CET5094780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:05.917300940 CET5094780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:05.917306900 CET5094680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:05.922425985 CET8050947103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:05.922439098 CET8050946103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:05.922815084 CET8050946103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:05.923137903 CET8050947103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:06.024024963 CET5094880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:06.024375916 CET5094980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:06.029287100 CET8050948103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:06.029347897 CET8050949103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:06.029395103 CET5094980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:06.029536963 CET5094880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:06.029716969 CET5094980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:06.030311108 CET5094880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:06.034439087 CET8050949103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:06.034475088 CET8050948103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:06.034498930 CET5094980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:06.034529924 CET5094880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:06.034532070 CET5094980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:06.034691095 CET5094880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:06.035192013 CET8050949103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:06.035238028 CET8050948103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:06.039609909 CET8050949103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:06.039619923 CET8050948103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:06.039819956 CET8050949103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:06.039834976 CET8050948103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:06.129489899 CET5095080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:06.130882025 CET5095180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:06.134428978 CET8050950103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:06.134552002 CET5095080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:06.134664059 CET5095080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:06.135973930 CET8050951103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:06.136074066 CET5095180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:06.136219978 CET5095180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:06.139746904 CET8050950103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:06.139758110 CET8050950103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:06.139849901 CET5095080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:06.139849901 CET5095080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:06.141109943 CET8050951103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:06.141170025 CET5095180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:06.141199112 CET8050951103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:06.141417980 CET5095180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:06.144712925 CET8050950103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:06.144721985 CET8050950103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:06.146085978 CET8050951103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:06.146251917 CET8050951103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:06.237272978 CET5095280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:06.240053892 CET5095380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:06.242738008 CET8050952103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:06.242985010 CET5095280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:06.242985010 CET5095280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:06.245129108 CET8050953103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:06.245207071 CET5095380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:06.245327950 CET5095380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:06.247883081 CET8050952103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:06.248214006 CET8050952103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:06.250221968 CET8050953103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:06.250232935 CET8050953103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:06.349400043 CET5095480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:06.350604057 CET5095580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:06.354978085 CET8050954103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:06.355258942 CET5095480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:06.355381012 CET5095480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:06.355777025 CET8050955103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:06.355839014 CET5095580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:06.355945110 CET5095580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:06.360639095 CET8050954103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:06.361501932 CET8050954103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:06.361521959 CET8050955103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:06.362462997 CET8050955103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:06.456412077 CET5095680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:06.457933903 CET5095780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:06.461401939 CET8050956103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:06.461498976 CET5095680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:06.461756945 CET5095680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:06.463001013 CET8050957103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:06.463068962 CET5095780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:06.463216066 CET5095780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:06.466763973 CET8050956103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:06.467565060 CET8050956103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:06.468214989 CET8050957103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:06.468719959 CET8050957103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:06.566741943 CET5095880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:06.567954063 CET5095980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:06.571609020 CET8050958103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:06.571676970 CET5095880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:06.571842909 CET5095880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:06.573019028 CET8050959103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:06.573076963 CET5095980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:06.573241949 CET5095980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:06.576731920 CET8050958103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:06.576744080 CET8050958103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:06.578075886 CET8050959103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:06.578330040 CET8050959103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:06.674422026 CET5096080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:06.675725937 CET5096180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:06.679307938 CET8050960103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:06.679537058 CET5096080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:06.679537058 CET5096080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:06.680874109 CET8050961103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:06.680995941 CET5096180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:06.681103945 CET5096180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:06.686280012 CET8050960103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:06.686438084 CET8050960103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:06.687798977 CET8050961103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:06.687808990 CET8050961103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:06.687872887 CET5096180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:06.688011885 CET5096180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:06.695143938 CET8050961103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:06.695341110 CET8050961103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:06.785861015 CET5096280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:06.787493944 CET5096380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:06.792772055 CET8050962103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:06.792864084 CET5096280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:06.793030977 CET5096280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:06.794301987 CET8050963103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:06.794400930 CET5096380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:06.794610023 CET5096380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:06.798062086 CET8050962103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:06.798126936 CET5096280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:06.798188925 CET5096280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:06.798249960 CET8050962103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:06.799551010 CET8050963103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:06.799580097 CET8050963103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:06.799633980 CET5096380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:06.799691916 CET5096380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:06.803086996 CET8050962103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:06.803229094 CET8050962103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:06.804536104 CET8050963103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:06.804565907 CET8050963103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:06.893309116 CET5096480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:06.895209074 CET5096580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:06.898432016 CET8050964103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:06.898544073 CET5096480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:06.898699999 CET5096480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:06.900527000 CET8050965103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:06.900590897 CET5096580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:06.900826931 CET5096580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:06.903604984 CET8050964103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:06.903831959 CET8050964103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:06.905631065 CET8050965103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:06.905689955 CET8050965103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:06.905762911 CET5096580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:06.905819893 CET5096580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:06.910630941 CET8050965103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:06.910862923 CET8050965103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:07.026798964 CET5096680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:07.027945042 CET5096780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:07.031728983 CET8050966103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:07.031833887 CET5096680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:07.032927990 CET8050967103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:07.032994032 CET5096780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:07.033555984 CET5096780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:07.033802986 CET5096680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:07.036890030 CET8050966103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:07.036952972 CET5096680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:07.037224054 CET5096680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:07.038130999 CET8050967103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:07.038216114 CET5096780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:07.038512945 CET8050967103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:07.038641930 CET8050966103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:07.041155100 CET5096780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:07.041816950 CET8050966103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:07.042146921 CET8050966103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:07.043210030 CET8050967103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:07.046015978 CET8050967103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:07.180362940 CET5096880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:07.180865049 CET5096980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:07.185734987 CET8050968103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:07.185753107 CET8050969103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:07.185904026 CET5096880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:07.185921907 CET5096980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:07.187772989 CET5096880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:07.187778950 CET5096980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:07.191194057 CET8050968103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:07.191207886 CET8050969103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:07.191262960 CET5096880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:07.191265106 CET5096980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:07.191328049 CET5096980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:07.191380978 CET5096880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:07.192688942 CET8050968103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:07.192702055 CET8050969103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:07.196059942 CET8050968103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:07.196119070 CET8050969103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:07.196127892 CET8050969103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:07.198976040 CET8050968103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:07.573847055 CET5097080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:07.574249983 CET5097180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:07.578934908 CET8050970103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:07.579029083 CET5097080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:07.579195976 CET5097080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:07.579227924 CET8050971103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:07.579291105 CET5097180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:07.579567909 CET5097180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:07.584150076 CET8050970103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:07.584322929 CET8050970103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:07.584487915 CET8050971103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:07.584498882 CET8050971103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:07.658691883 CET5097280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:07.660546064 CET5097380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:07.663646936 CET8050972103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:07.663714886 CET5097280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:07.664041042 CET5097280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:07.665494919 CET8050973103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:07.665561914 CET5097380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:07.665755987 CET5097380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:07.668843985 CET8050972103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:07.668905020 CET8050972103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:07.670583963 CET8050973103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:07.670603037 CET8050973103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:07.769370079 CET5097480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:07.769892931 CET5097580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:07.774231911 CET8050974103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:07.774313927 CET5097480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:07.774441004 CET5097480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:07.774729967 CET8050975103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:07.774789095 CET5097580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:07.774960041 CET5097580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:07.779203892 CET8050974103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:07.779289961 CET8050974103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:07.779691935 CET8050975103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:07.779758930 CET5097580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:07.779768944 CET8050975103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:07.779789925 CET5097580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:07.784620047 CET8050975103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:07.784630060 CET8050975103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:07.878359079 CET5097680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:07.879911900 CET5097780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:07.886183023 CET8050976103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:07.886322021 CET5097680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:07.886451006 CET5097680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:07.887168884 CET8050977103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:07.887226105 CET5097780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:07.887324095 CET5097780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:07.891546965 CET8050976103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:07.891558886 CET8050976103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:07.894875050 CET8050977103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:07.894886971 CET8050977103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:07.987652063 CET5097880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:07.988154888 CET5097980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:07.992655993 CET8050978103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:07.992799044 CET5097880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:07.992922068 CET5097880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:07.992999077 CET8050979103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:07.993097067 CET5097980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:07.993278980 CET5097980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:07.998218060 CET8050978103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:07.998229027 CET8050979103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:07.998465061 CET8050978103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:07.998739958 CET8050979103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:08.099473000 CET5098080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:08.099982023 CET5098180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:08.104305029 CET8050980103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:08.104372978 CET5098080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:08.104521990 CET5098080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:08.104784966 CET8050981103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:08.104857922 CET5098180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:08.104989052 CET5098180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:08.109266996 CET8050980103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:08.109410048 CET8050980103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:08.109751940 CET8050981103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:08.110006094 CET8050981103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:08.211765051 CET5098280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:08.212281942 CET5098380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:08.216703892 CET8050982103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:08.216833115 CET5098280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:08.217145920 CET8050983103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:08.217204094 CET5098380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:08.220792055 CET5098380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:08.221223116 CET5098280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:08.223942995 CET8050982103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:08.223994017 CET5098280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:08.224039078 CET5098280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:08.224289894 CET8050983103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:08.224344015 CET5098380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:08.225986958 CET8050983103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:08.226151943 CET8050982103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:08.228239059 CET5098380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:08.228777885 CET8050982103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:08.228787899 CET8050982103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:08.229118109 CET8050983103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:08.233086109 CET8050983103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:08.344594002 CET5098480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:08.345319986 CET5098580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:08.349440098 CET8050984103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:08.349509954 CET5098480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:08.349688053 CET5098480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:08.350106001 CET8050985103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:08.350161076 CET5098580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:08.350426912 CET5098580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:08.354396105 CET8050984103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:08.354574919 CET8050984103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:08.354969025 CET8050985103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:08.355010986 CET5098580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:08.355146885 CET5098580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:08.355161905 CET8050985103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:08.359782934 CET8050985103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:08.359894991 CET8050985103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:08.445200920 CET5098680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:08.445286036 CET5098780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:08.450027943 CET8050986103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:08.450102091 CET8050987103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:08.450119972 CET5098680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:08.450170994 CET5098780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:08.450361967 CET5098780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:08.450535059 CET5098680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:08.455104113 CET8050987103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:08.455262899 CET8050986103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:08.455276012 CET8050986103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:08.455342054 CET5098680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:08.455358982 CET8050987103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:08.455440044 CET5098680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:08.460222960 CET8050986103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:08.460438967 CET8050986103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:08.533807039 CET5098880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:08.535531998 CET5098980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:08.538633108 CET8050988103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:08.538760900 CET5098880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:08.538922071 CET5098880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:08.540296078 CET8050989103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:08.540357113 CET5098980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:08.540486097 CET5098980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:08.543724060 CET8050988103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:08.543864012 CET8050988103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:08.545205116 CET8050989103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:08.545334101 CET8050989103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:08.644946098 CET5099080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:08.646413088 CET5099180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:08.650054932 CET8050990103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:08.650130987 CET5099080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:08.650348902 CET5099080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:08.651423931 CET8050991103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:08.651485920 CET5099180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:08.651653051 CET5099180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:08.655256987 CET8050990103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:08.655267954 CET8050990103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:08.656435013 CET8050991103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:08.656446934 CET8050991103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:08.656481028 CET5099180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:08.656582117 CET5099180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:08.661204100 CET8050991103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:08.661355019 CET8050991103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:08.752404928 CET5099280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:08.753910065 CET5099380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:08.757229090 CET8050992103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:08.757309914 CET5099280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:08.757492065 CET5099280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:08.758687973 CET8050993103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:08.758758068 CET5099380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:08.758904934 CET5099380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:08.762331963 CET8050992103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:08.762605906 CET8050992103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:08.763650894 CET8050993103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:08.763959885 CET8050993103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:08.865240097 CET5099480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:08.865576029 CET5099580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:08.870424032 CET8050994103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:08.870500088 CET5099480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:08.870584011 CET8050995103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:08.870640039 CET5099580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:08.870759010 CET5099480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:08.870851040 CET5099580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:08.875917912 CET8050994103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:08.875931025 CET8050994103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:08.876034975 CET8050995103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:08.876044989 CET8050995103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:08.973669052 CET5099680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:08.975786924 CET5099780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:08.978641987 CET8050996103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:08.978943110 CET5099680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:08.979131937 CET5099680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:08.980674028 CET8050997103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:08.980725050 CET5099780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:08.980999947 CET5099780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:08.983902931 CET8050996103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:08.984034061 CET8050996103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:08.985682011 CET8050997103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:08.985784054 CET5099780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:08.985829115 CET8050997103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:08.988610029 CET5099780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:08.990608931 CET8050997103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:08.993494987 CET8050997103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:09.086652994 CET5099880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:09.087140083 CET5099980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:09.091717005 CET8050998103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:09.091821909 CET5099880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:09.092828035 CET8050999103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:09.092885971 CET5099980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:09.093036890 CET5099980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:09.093156099 CET5099880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:09.096998930 CET8050998103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:09.097168922 CET5099880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:09.097403049 CET5099880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:09.098017931 CET8050999103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:09.098028898 CET8050999103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:09.098151922 CET5099980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:09.099592924 CET8050998103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:09.100389957 CET5099980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:09.102020025 CET8050998103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:09.102719069 CET8050998103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:09.102904081 CET8050999103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:09.105174065 CET8050999103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:09.189790010 CET5100080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:09.191215992 CET5100180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:09.194688082 CET8051000103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:09.194766998 CET5100080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:09.194972038 CET5100080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:09.196078062 CET8051001103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:09.196158886 CET5100180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:09.196793079 CET5100180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:09.199783087 CET8051000103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:09.201562881 CET8051001103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:09.225270987 CET8051000103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:09.228010893 CET8051001103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:09.306884050 CET5100280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:09.307267904 CET5100380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:09.312330008 CET8051002103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:09.312416077 CET5100280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:09.312552929 CET5100280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:09.312592030 CET8051003103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:09.313950062 CET5100380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:09.314122915 CET5100380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:09.318048000 CET8051002103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:09.318101883 CET5100280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:09.318134069 CET8051002103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:09.318137884 CET5100280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:09.319439888 CET8051003103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:09.319514036 CET5100380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:09.319585085 CET5100380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:09.319797039 CET8051003103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:09.322999954 CET8051002103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:09.323014975 CET8051002103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:09.324302912 CET8051003103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:09.324449062 CET8051003103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:09.413405895 CET5100480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:09.415045977 CET5100580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:09.418843031 CET8051004103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:09.418925047 CET5100480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:09.419050932 CET5100480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:09.419933081 CET8051005103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:09.419986963 CET5100580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:09.420116901 CET5100580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:09.423851967 CET8051004103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:09.424164057 CET8051004103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:09.424904108 CET8051005103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:09.425348997 CET8051005103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:09.519871950 CET5100680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:09.520522118 CET5100780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:09.524772882 CET8051006103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:09.524874926 CET5100680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:09.525015116 CET5100680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:09.525333881 CET8051007103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:09.525439978 CET5100780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:09.525561094 CET5100780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:09.529747963 CET8051006103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:09.529948950 CET8051006103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:09.530302048 CET8051007103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:09.530396938 CET8051007103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:09.653786898 CET5100880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:09.655618906 CET5100980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:09.658849955 CET8051008103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:09.658919096 CET5100880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:09.660378933 CET8051009103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:09.662781954 CET5100980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:09.663089037 CET5100980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:09.664021015 CET8051008103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:09.664072990 CET5100880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:09.667870045 CET8051009103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:09.667912006 CET8051009103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:09.732637882 CET5100880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:09.737634897 CET8051008103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:09.798089027 CET5101080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:09.798090935 CET5101180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:09.803057909 CET8051011103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:09.803086042 CET8051010103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:09.803164005 CET5101080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:09.803165913 CET5101180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:09.803319931 CET5101180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:09.803498983 CET5101080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:09.808242083 CET8051011103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:09.808471918 CET8051011103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:09.808542013 CET8051010103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:09.808552980 CET8051010103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:09.819856882 CET5101280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:09.824752092 CET8051012103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:09.824929953 CET5101280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:09.825148106 CET5101280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:09.830070019 CET8051012103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:09.830447912 CET8051012103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:10.213584900 CET5101380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:10.214129925 CET5101480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:10.218458891 CET8051013103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:10.218545914 CET5101380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:10.219060898 CET8051014103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:10.219127893 CET5101480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:10.219305038 CET5101480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:10.224796057 CET8051014103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:10.225505114 CET8051013103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:10.225555897 CET5101380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:10.225725889 CET8051014103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:10.235891104 CET5101380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:10.235949039 CET5101380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:10.240717888 CET8051013103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:10.240817070 CET8051013103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:10.319725990 CET5101580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:10.320224047 CET5101680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:10.324671030 CET8051015103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:10.324768066 CET5101580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:10.325058937 CET8051016103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:10.325112104 CET5101680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:10.325330019 CET5101680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:10.329854012 CET8051015103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:10.329941034 CET5101580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:10.330060005 CET8051016103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:10.330200911 CET5101680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:10.330219030 CET8051016103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:10.330327034 CET5101680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:10.335438967 CET8051016103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:10.335470915 CET8051016103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:10.338562012 CET5101580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:10.338624954 CET5101580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:10.343548059 CET8051015103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:10.344012022 CET8051015103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:10.420121908 CET5101780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:10.421852112 CET5101880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:10.425061941 CET8051017103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:10.425266981 CET5101780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:10.425290108 CET5101780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:10.426798105 CET8051018103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:10.426889896 CET5101880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:10.427056074 CET5101880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:10.430131912 CET8051017103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:10.430546999 CET8051017103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:10.431942940 CET8051018103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:10.431977987 CET8051018103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:10.531620979 CET5101980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:10.532865047 CET5102080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:10.536627054 CET8051019103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:10.536739111 CET5101980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:10.537071943 CET5101980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:10.537781954 CET8051020103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:10.537873983 CET5102080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:10.538152933 CET5102080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:10.541929960 CET8051019103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:10.542047024 CET8051019103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:10.542918921 CET8051020103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:10.543005943 CET5102080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:10.543117046 CET8051020103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:10.543296099 CET5102080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:10.547924042 CET8051020103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:10.548171997 CET8051020103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:10.622900963 CET5102180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:10.623403072 CET5102280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:10.627876997 CET8051021103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:10.627963066 CET5102180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:10.628176928 CET8051022103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:10.628249884 CET5102280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:10.628310919 CET5102180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:10.628727913 CET5102280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:10.633074999 CET8051021103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:10.633444071 CET8051021103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:10.633522987 CET8051022103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:10.633660078 CET8051022103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:10.738835096 CET5102380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:10.739247084 CET5102480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:10.743722916 CET8051023103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:10.743803024 CET5102380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:10.744019985 CET5102380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:10.744092941 CET8051024103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:10.744180918 CET5102480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:10.744362116 CET5102480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:10.748766899 CET8051023103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:10.749119997 CET8051023103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:10.749131918 CET8051024103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:10.749299049 CET8051024103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:10.830948114 CET5102580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:10.831836939 CET5102680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:10.835944891 CET8051025103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:10.836025953 CET5102580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:10.836157084 CET5102580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:10.836715937 CET8051026103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:10.836771965 CET5102680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:10.836978912 CET5102680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:10.841033936 CET8051025103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:10.841492891 CET8051025103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:10.841804028 CET8051026103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:10.842047930 CET8051026103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:10.942779064 CET5102780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:10.943916082 CET5102880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:10.947578907 CET8051027103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:10.947663069 CET5102780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:10.947863102 CET5102780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:10.948757887 CET8051028103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:10.948865891 CET5102880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:10.949110985 CET5102880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:10.952650070 CET8051027103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:10.952955008 CET8051027103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:10.953804970 CET8051028103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:10.953876972 CET8051028103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:10.953879118 CET5102880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:10.954174042 CET5102880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:10.958673000 CET8051028103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:10.959079027 CET8051028103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:11.056591034 CET5102980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:11.057905912 CET5103080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:11.061433077 CET8051029103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:11.061520100 CET5102980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:11.061764956 CET5102980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:11.062798023 CET8051030103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:11.062865019 CET5103080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:11.063064098 CET5103080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:11.066652060 CET8051029103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:11.066782951 CET8051029103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:11.067856073 CET8051030103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:11.067981958 CET8051030103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:11.161158085 CET5103180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:11.161381006 CET5103280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:11.166174889 CET8051031103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:11.166265965 CET5103180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:11.166402102 CET8051032103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:11.166420937 CET5103180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:11.166476965 CET5103280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:11.166671038 CET5103280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:11.171607971 CET8051031103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:11.171686888 CET8051031103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:11.171721935 CET8051032103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:11.171875000 CET8051032103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:11.270195961 CET5103380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:11.270613909 CET5103480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:11.275105000 CET8051033103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:11.275230885 CET5103380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:11.275392056 CET5103380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:11.275402069 CET8051034103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:11.275469065 CET5103480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:11.275641918 CET5103480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:11.280808926 CET8051033103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:11.281009912 CET8051034103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:11.281253099 CET8051033103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:11.281265020 CET8051034103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:11.380121946 CET5103580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:11.380498886 CET5103680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:11.385838985 CET8051035103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:11.385915041 CET5103580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:11.386094093 CET5103580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:11.386270046 CET8051036103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:11.386332035 CET5103680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:11.386492968 CET5103680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:11.390852928 CET8051035103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:11.390902996 CET8051035103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:11.391262054 CET8051036103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:11.391271114 CET8051036103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:11.391345978 CET5103680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:11.391592979 CET5103680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:11.396207094 CET8051036103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:11.396382093 CET8051036103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:11.486778975 CET5103780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:11.488550901 CET5103880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:11.492428064 CET8051037103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:11.492525101 CET5103780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:11.492697954 CET5103780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:11.493428946 CET8051038103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:11.493494987 CET5103880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:11.493613958 CET5103880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:11.497513056 CET8051037103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:11.497623920 CET8051037103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:11.498414993 CET8051038103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:11.498538971 CET8051038103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:11.616985083 CET5103980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:11.617913008 CET5104080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:11.621836901 CET8051039103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:11.622040987 CET5103980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:11.622236967 CET5103980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:11.622885942 CET8051040103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:11.622997046 CET5104080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:11.623234034 CET5104080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:11.627062082 CET8051039103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:11.627109051 CET8051039103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:11.628021955 CET8051040103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:11.628398895 CET8051040103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:11.740605116 CET5104180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:11.740667105 CET5104280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:11.745774984 CET8051041103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:11.745803118 CET8051042103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:11.745850086 CET5104180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:11.745907068 CET5104280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:11.746098995 CET5104280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:11.746226072 CET5104180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:11.750871897 CET8051042103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:11.750936031 CET8051041103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:11.750982046 CET5104180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:11.751050949 CET5104180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:11.751154900 CET8051042103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:11.751275063 CET8051041103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:11.751445055 CET5104380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:11.755949020 CET8051041103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:11.755992889 CET8051041103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:11.756181955 CET8051043103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:11.756251097 CET5104380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:11.756386995 CET5104380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:11.761401892 CET8051043103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:11.761652946 CET5104380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:11.761682034 CET8051043103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:11.761719942 CET5104380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:11.766477108 CET8051043103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:11.766586065 CET8051043103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:11.817434072 CET5104480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:11.818170071 CET5104580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:11.822419882 CET8051044103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:11.822495937 CET5104480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:11.822659016 CET5104480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:11.823226929 CET8051045103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:11.823277950 CET5104580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:11.823410988 CET5104580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:11.828013897 CET8051044103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:11.828089952 CET8051044103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:11.828366041 CET8051045103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:11.828406096 CET8051045103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:11.828480005 CET5104580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:11.828524113 CET5104580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:11.834018946 CET8051045103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:11.834050894 CET8051045103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:11.923248053 CET5104680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:11.924536943 CET5104780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:11.928095102 CET8051046103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:11.928172112 CET5104680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:11.928330898 CET5104680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:11.929328918 CET8051047103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:11.929435968 CET5104780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:11.929542065 CET5104780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:11.933166027 CET8051046103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:11.933248997 CET8051046103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:11.934413910 CET8051047103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:11.934485912 CET5104780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:11.934529066 CET8051047103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:11.934572935 CET5104780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:11.939440966 CET8051047103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:11.939646006 CET8051047103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:12.040646076 CET5104880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:12.041579008 CET5104980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:12.045706034 CET8051048103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:12.045780897 CET5104880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:12.046001911 CET5104880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:12.046360970 CET8051049103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:12.046417952 CET5104980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:12.046544075 CET5104980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:12.050939083 CET8051048103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:12.051074982 CET8051048103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:12.051131010 CET5104880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:12.051264048 CET8051049103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:12.051326990 CET5104980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:12.051450968 CET8051049103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:12.054650068 CET5104980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:12.055357933 CET5104880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:12.055939913 CET8051048103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:12.056471109 CET8051049103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:12.059422016 CET8051049103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:12.060261965 CET8051048103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:12.142185926 CET5105080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:12.143791914 CET5105180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:12.147129059 CET8051050103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:12.147214890 CET5105080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:12.147388935 CET5105080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:12.148674011 CET8051051103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:12.148737907 CET5105180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:12.148866892 CET5105180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:12.152410984 CET8051050103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:12.152471066 CET8051050103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:12.152482033 CET5105080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:12.152545929 CET5105080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:12.153645992 CET8051051103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:12.153666973 CET8051051103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:12.157316923 CET8051050103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:12.157366991 CET8051050103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:12.279251099 CET5105280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:12.280966997 CET5105380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:12.284307957 CET8051052103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:12.284437895 CET5105280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:12.284605026 CET5105280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:12.285908937 CET8051053103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:12.285995960 CET5105380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:12.288490057 CET5105380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:12.289618969 CET8051052103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:12.289679050 CET5105280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:12.289886951 CET5105280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:12.290357113 CET8051052103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:12.291131020 CET8051053103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:12.291380882 CET5105380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:12.291721106 CET5105380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:12.293817043 CET8051053103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:12.294542074 CET8051052103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:12.294723988 CET8051052103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:12.296180964 CET8051053103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:12.296556950 CET8051053103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:12.372426987 CET5105480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:12.375603914 CET5105580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:12.377516985 CET8051054103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:12.377626896 CET5105480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:12.377780914 CET5105480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:12.380448103 CET8051055103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:12.380539894 CET5105580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:12.380645037 CET5105580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:12.383086920 CET8051054103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:12.383415937 CET8051054103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:12.385406017 CET8051055103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:12.385732889 CET8051055103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:12.471643925 CET5105680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:12.472479105 CET5105780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:12.478398085 CET8051056103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:12.478493929 CET5105680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:12.478549957 CET8051057103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:12.478642941 CET5105680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:12.478681087 CET5105780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:12.478827000 CET5105780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:12.483583927 CET8051056103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:12.483640909 CET8051056103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:12.483786106 CET8051057103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:12.483839035 CET8051057103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:12.483846903 CET5105780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:12.483894110 CET5105780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:12.488729000 CET8051057103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:12.488758087 CET8051057103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:12.579715014 CET5105880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:12.581249952 CET5105980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:12.584780931 CET8051058103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:12.584861994 CET5105880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:12.585000038 CET5105880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:12.586234093 CET8051059103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:12.586308956 CET5105980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:12.586497068 CET5105980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:12.590101004 CET8051058103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:12.590159893 CET5105880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:12.590214968 CET5105880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:12.590235949 CET8051058103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:12.591358900 CET8051059103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:12.591480970 CET8051059103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:12.595448971 CET8051058103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:12.595499039 CET8051058103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:12.690864086 CET5106080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:12.691288948 CET5106180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:12.696080923 CET8051060103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:12.696163893 CET5106080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:12.696239948 CET8051061103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:12.696306944 CET5106180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:12.696414948 CET5106180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:12.696492910 CET5106080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:12.701343060 CET8051061103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:12.701523066 CET8051060103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:12.701580048 CET5106080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:12.701787949 CET8051061103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:12.701841116 CET8051060103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:12.706439972 CET8051060103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:12.799055099 CET5106380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:12.799170971 CET5106280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:12.804116964 CET8051063103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:12.804236889 CET5106380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:12.804416895 CET5106380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:12.804600954 CET8051062103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:12.804666996 CET5106280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:12.804894924 CET5106280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:12.809416056 CET8051063103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:12.809788942 CET8051062103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:12.809820890 CET8051063103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:12.810365915 CET8051062103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:12.810986042 CET5106480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:12.815865040 CET8051064103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:12.815939903 CET5106480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:12.816117048 CET5106480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:12.820977926 CET8051064103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:12.821052074 CET5106480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:12.821207047 CET5106480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:12.821260929 CET8051064103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:12.825962067 CET8051064103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:12.826092958 CET8051064103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:12.912774086 CET5106580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:12.915062904 CET5106680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:12.917804956 CET8051065103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:12.917915106 CET5106580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:12.918062925 CET5106580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:12.920156956 CET8051066103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:12.920232058 CET5106680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:12.920752048 CET5106680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:12.922940016 CET8051065103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:12.923135042 CET8051065103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:12.925199986 CET8051066103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:12.925263882 CET5106680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:12.925403118 CET5106680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:12.925549030 CET8051066103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:12.930644989 CET8051066103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:12.930674076 CET8051066103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:13.017652988 CET5106780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:13.019462109 CET5106880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:13.022433043 CET8051067103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:13.022504091 CET5106780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:13.022782087 CET5106780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:13.024313927 CET8051068103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:13.024365902 CET5106880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:13.024600983 CET5106880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:13.027528048 CET8051067103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:13.027621031 CET5106780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:13.027678967 CET8051067103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:13.027923107 CET5106780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:13.029346943 CET8051068103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:13.029406071 CET8051068103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:13.029432058 CET5106880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:13.029448986 CET5106880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:13.032423973 CET8051067103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:13.032675028 CET8051067103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:13.034231901 CET8051068103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:13.034317970 CET8051068103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:13.130184889 CET5106980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:13.130570889 CET5107080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:13.135107040 CET8051069103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:13.135211945 CET5106980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:13.135488033 CET5106980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:13.135829926 CET8051070103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:13.135945082 CET5107080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:13.136188984 CET5107080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:13.141774893 CET8051069103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:13.141808033 CET8051070103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:13.141839027 CET8051069103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:13.141868114 CET8051070103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:13.237294912 CET5107180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:13.238830090 CET5107280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:13.242255926 CET8051071103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:13.242418051 CET5107180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:13.242594957 CET5107180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:13.244049072 CET8051072103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:13.244129896 CET5107280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:13.244332075 CET5107280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:13.247462034 CET8051071103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:13.247734070 CET8051071103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:13.249533892 CET8051072103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:13.249639988 CET5107280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:13.249739885 CET8051072103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:13.249754906 CET5107280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:13.254770994 CET8051072103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:13.254956961 CET8051072103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:13.348181009 CET5107380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:13.349018097 CET5107480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:13.353148937 CET8051073103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:13.353240013 CET5107380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:13.353432894 CET5107380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:13.353916883 CET8051074103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:13.353981018 CET5107480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:13.354079962 CET5107480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:13.358630896 CET8051073103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:13.358745098 CET5107380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:13.358745098 CET5107380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:13.359545946 CET8051073103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:13.359601021 CET8051074103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:13.359632015 CET8051074103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:13.363900900 CET8051073103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:13.366389036 CET8051073103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:13.455507040 CET5107580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:13.457216978 CET5107680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:13.460411072 CET8051075103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:13.460494995 CET5107580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:13.460658073 CET5107580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:13.462047100 CET8051076103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:13.462101936 CET5107680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:13.462208033 CET5107680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:13.465949059 CET8051075103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:13.467197895 CET8051076103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:13.469405890 CET8051075103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:13.469996929 CET8051076103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:13.568161011 CET5107780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:13.570400953 CET5107880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:13.573282957 CET8051077103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:13.573352098 CET5107780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:13.573493958 CET5107780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:13.575426102 CET8051078103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:13.575505972 CET5107880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:13.575639009 CET5107880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:13.579143047 CET8051077103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:13.579186916 CET8051077103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:13.580656052 CET8051078103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:13.580871105 CET8051078103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:13.674082041 CET5107980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:13.674470901 CET5108080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:13.679014921 CET8051079103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:13.679085016 CET5107980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:13.679295063 CET5107980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:13.679330111 CET8051080103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:13.679390907 CET5108080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:13.679513931 CET5108080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:13.684273005 CET8051079103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:13.684621096 CET8051079103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:13.684653997 CET8051080103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:13.685046911 CET5108180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:13.685189009 CET8051080103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:13.690294981 CET8051081103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:13.690366983 CET5108180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:13.690506935 CET5108180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:13.695643902 CET8051081103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:13.695703983 CET5108180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:13.695746899 CET8051081103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:13.695760965 CET5108180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:13.700609922 CET8051081103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:13.700781107 CET8051081103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:13.787579060 CET5108280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:13.787831068 CET5108380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:13.792531013 CET8051082103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:13.792617083 CET5108280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:13.792706013 CET8051083103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:13.792809010 CET5108280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:13.792817116 CET5108380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:13.792967081 CET5108380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:13.797884941 CET8051082103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:13.797918081 CET8051082103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:13.797946930 CET5108280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:13.797954082 CET8051083103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:13.798007011 CET8051083103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:13.798031092 CET5108280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:13.802959919 CET8051082103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:13.802989960 CET8051082103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:13.893275976 CET5108480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:13.894725084 CET5108580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:13.898588896 CET8051084103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:13.898710012 CET5108480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:13.898855925 CET5108480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:13.899638891 CET8051085103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:13.899745941 CET5108580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:13.899879932 CET5108580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:13.903975010 CET8051084103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:13.904028893 CET5108480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:13.904093981 CET8051084103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:13.904187918 CET5108480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:13.904953957 CET8051085103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:13.905009985 CET8051085103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:13.905056000 CET5108580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:13.905208111 CET5108580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:13.908811092 CET8051084103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:13.908948898 CET8051084103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:13.909840107 CET8051085103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:13.909957886 CET8051085103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:14.003912926 CET5108680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:14.005446911 CET5108780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:14.008805037 CET8051086103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:14.008878946 CET5108680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:14.009058952 CET5108680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:14.010314941 CET8051087103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:14.010369062 CET5108780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:14.010535955 CET5108780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:14.013849974 CET8051086103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:14.014045954 CET8051086103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:14.015872002 CET8051087103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:14.015935898 CET5108780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:14.015980005 CET5108780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:14.016648054 CET8051087103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:14.020765066 CET8051087103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:14.020962000 CET8051087103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:14.123414040 CET5108880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:14.123873949 CET5108980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:14.128623009 CET8051088103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:14.128729105 CET8051089103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:14.128771067 CET5108880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:14.128817081 CET5108980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:14.128906012 CET5108980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:14.129012108 CET5108880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:14.133698940 CET8051089103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:14.134120941 CET8051088103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:14.134174109 CET8051089103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:14.134185076 CET8051088103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:14.134198904 CET5108880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:14.134577036 CET5108880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:14.139028072 CET8051088103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:14.139404058 CET8051088103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:14.227262020 CET5109180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:14.227535963 CET5109080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:14.232269049 CET8051091103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:14.232337952 CET5109180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:14.232400894 CET8051090103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:14.232448101 CET5109080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:14.232811928 CET5109080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:14.233881950 CET5109180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:14.238013983 CET8051090103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:14.238054991 CET8051091103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:14.238121033 CET5109180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:14.238306999 CET5109180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:14.238492012 CET8051090103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:14.238737106 CET8051091103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:14.239712000 CET5109280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:14.242945910 CET8051091103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:14.243511915 CET8051091103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:14.244738102 CET8051092103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:14.244807959 CET5109280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:14.247780085 CET5109280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:14.250448942 CET8051092103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:14.250499964 CET5109280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:14.250649929 CET5109280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:14.252836943 CET8051092103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:14.255393028 CET8051092103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:14.255465031 CET8051092103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:14.332786083 CET5109380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:14.333009005 CET5109480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:14.337816000 CET8051093103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:14.337888002 CET8051094103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:14.337897062 CET5109380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:14.337934017 CET5109480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:14.338031054 CET5109380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:14.338253975 CET5109480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:14.343163967 CET8051093103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:14.343197107 CET8051093103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:14.343226910 CET8051094103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:14.343261957 CET8051094103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:14.440855026 CET5109580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:14.441236973 CET5109680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:14.446124077 CET8051095103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:14.446235895 CET8051096103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:14.446248055 CET5109580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:14.446346045 CET5109680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:14.446444988 CET5109580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:14.446589947 CET5109680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:14.455414057 CET8051095103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:14.456254959 CET8051095103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:14.456312895 CET8051096103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:14.456341982 CET8051096103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:14.456401110 CET5109580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:14.461045980 CET5109580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:14.461623907 CET8051095103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:14.466053009 CET8051095103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:14.594002008 CET5109780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:14.597115993 CET5109880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:14.599493027 CET8051097103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:14.599723101 CET5109780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:14.599936008 CET5109780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:14.602267981 CET8051098103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:14.602385044 CET5109880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:14.602479935 CET5109880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:14.604868889 CET8051097103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:14.605290890 CET8051097103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:14.607594967 CET8051098103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:14.607708931 CET5109880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:14.607928038 CET8051098103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:14.608005047 CET5109880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:14.612660885 CET8051098103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:14.612812042 CET8051098103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:14.684930086 CET5110080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:14.685049057 CET5109980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:14.690095901 CET8051100103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:14.690141916 CET8051099103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:14.690186977 CET5110080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:14.690232992 CET5109980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:14.690495014 CET5110080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:14.690541029 CET5109980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:14.695504904 CET8051100103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:14.695576906 CET8051100103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:14.695606947 CET8051099103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:14.695691109 CET8051099103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:14.696336031 CET5110180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:14.701380968 CET8051101103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:14.701493025 CET5110180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:14.701658010 CET5110180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:14.706612110 CET8051101103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:14.706676960 CET5110180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:14.706742048 CET5110180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:14.706964970 CET8051101103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:14.711633921 CET8051101103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:14.711666107 CET8051101103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:14.767697096 CET5110280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:14.768989086 CET5110380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:14.772665977 CET8051102103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:14.772772074 CET5110280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:14.772996902 CET5110280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:14.773834944 CET8051103103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:14.773900986 CET5110380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:14.774106979 CET5110380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:14.778143883 CET8051102103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:14.778243065 CET5110280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:14.778256893 CET8051102103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:14.778331995 CET5110280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:14.779031038 CET8051103103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:14.779181957 CET8051103103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:14.783098936 CET8051102103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:14.783118010 CET8051102103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:14.892067909 CET5110480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:14.892529011 CET5110580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:14.898130894 CET8051104103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:14.898231983 CET5110480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:14.898273945 CET8051105103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:14.898540974 CET5110480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:14.898571014 CET5110580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:14.898694992 CET5110580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:14.903493881 CET8051104103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:14.903806925 CET8051104103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:14.904308081 CET8051105103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:14.904630899 CET8051105103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:14.992194891 CET5110680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:14.992562056 CET5110780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:14.997375965 CET8051106103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:14.997420073 CET8051107103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:14.999042034 CET5110680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:14.999079943 CET5110780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:14.999527931 CET5110680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:14.999684095 CET5110780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:15.004394054 CET8051106103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:15.004534006 CET8051107103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:15.004965067 CET8051106103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:15.004976034 CET8051107103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:15.005426884 CET5110880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:15.010324955 CET8051108103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:15.010387897 CET5110880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:15.010524035 CET5110880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:15.015782118 CET8051108103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:15.015827894 CET8051108103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:15.015841961 CET5110880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:15.015908957 CET5110880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:15.020983934 CET8051108103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:15.021043062 CET8051108103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:15.100080967 CET5110980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:15.100631952 CET5111080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:15.104978085 CET8051109103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:15.105067015 CET5110980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:15.105271101 CET5110980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:15.105555058 CET8051110103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:15.105616093 CET5111080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:15.105746031 CET5111080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:15.110482931 CET8051109103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:15.110671043 CET8051109103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:15.110681057 CET8051110103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:15.110750914 CET5110980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:15.110752106 CET5111080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:15.110795021 CET8051110103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:15.111325979 CET5111080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:15.111763954 CET5110980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:15.115542889 CET8051109103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:15.115597010 CET8051110103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:15.116113901 CET8051110103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:15.116640091 CET8051109103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:15.232379913 CET5111180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:15.234039068 CET5111280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:15.237198114 CET8051111103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:15.237968922 CET5111180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:15.238115072 CET5111180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:15.238948107 CET8051112103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:15.239063025 CET5111280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:15.239145994 CET5111280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:15.242928982 CET8051111103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:15.243206978 CET8051111103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:15.243957996 CET8051112103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:15.244250059 CET8051112103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:15.367573023 CET5111380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:15.368382931 CET5111480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:15.372648954 CET8051113103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:15.372725964 CET5111380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:15.373218060 CET8051114103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:15.373919010 CET5111480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:15.373919010 CET5111480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:15.374140978 CET5111380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:15.378123045 CET8051113103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:15.378171921 CET5111380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:15.378279924 CET5111380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:15.378845930 CET8051114103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:15.379040956 CET8051114103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:15.379076958 CET8051113103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:15.382977962 CET8051113103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:15.383500099 CET8051113103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:15.455725908 CET5111580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:15.457179070 CET5111680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:15.460736990 CET8051115103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:15.460911036 CET5111580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:15.461071014 CET5111580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:15.462135077 CET8051116103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:15.462196112 CET5111680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:15.462331057 CET5111680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:15.466196060 CET8051115103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:15.466456890 CET8051115103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:15.467529058 CET8051116103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:15.467606068 CET8051116103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:15.467660904 CET5111680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:15.467849016 CET5111680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:15.472594976 CET8051116103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:15.472707987 CET8051116103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:15.568007946 CET5111780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:15.568193913 CET5111880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:15.573088884 CET8051117103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:15.573189020 CET5111780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:15.573483944 CET5111780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:15.573550940 CET8051118103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:15.573729992 CET5111880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:15.573925018 CET5111880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:15.578397036 CET8051117103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:15.578531027 CET5111780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:15.578572989 CET8051117103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:15.578695059 CET5111780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:15.579536915 CET8051118103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:15.579765081 CET5111880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:15.580845118 CET5111880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:15.581535101 CET8051118103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:15.583573103 CET8051117103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:15.583889961 CET8051117103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:15.584908009 CET8051118103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:15.586251974 CET8051118103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:15.655980110 CET5111980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:15.659429073 CET5112080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:15.660835028 CET8051119103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:15.660923004 CET5111980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:15.661262989 CET5111980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:15.664326906 CET8051120103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:15.665046930 CET5112080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:15.665174961 CET5112080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:15.666023970 CET8051119103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:15.666079998 CET5111980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:15.666106939 CET5111980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:15.666137934 CET8051119103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:15.670172930 CET8051120103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:15.670478106 CET8051120103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:15.670996904 CET8051119103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:15.671006918 CET8051119103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:15.754570961 CET5112180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:15.754730940 CET5112280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:15.759427071 CET8051121103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:15.759525061 CET8051122103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:15.759573936 CET5112280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:15.759608030 CET5112180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:15.759767056 CET5112180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:15.759790897 CET5112280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:15.764560938 CET8051121103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:15.764687061 CET8051122103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:15.764697075 CET8051122103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:15.764749050 CET5112280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:15.764785051 CET5112280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:15.764883041 CET8051121103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:15.769675016 CET8051122103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:15.769686937 CET8051122103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:15.862608910 CET5112380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:15.863817930 CET5112480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:15.867537975 CET8051123103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:15.868109941 CET5112380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:15.868109941 CET5112380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:15.868639946 CET8051124103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:15.868702888 CET5112480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:15.868843079 CET5112480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:15.872992992 CET8051123103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:15.873328924 CET8051123103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:15.873689890 CET8051124103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:15.874129057 CET8051124103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:15.975677013 CET5112580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:15.976305008 CET5112680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:15.980576992 CET8051125103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:15.980675936 CET5112580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:15.980835915 CET5112580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:15.981095076 CET8051126103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:15.981199026 CET5112680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:15.981472015 CET5112680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:15.986080885 CET8051125103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:15.986278057 CET8051126103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:15.986613035 CET8051125103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:15.986907005 CET8051126103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:16.079814911 CET5112780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:16.081209898 CET5112880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:16.084748030 CET8051127103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:16.084821939 CET5112780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:16.085021019 CET5112780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:16.086044073 CET8051128103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:16.086103916 CET5112880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:16.086224079 CET5112880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:16.089795113 CET8051127103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:16.090085983 CET8051127103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:16.091067076 CET8051128103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:16.091125011 CET5112880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:16.091162920 CET5112880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:16.092130899 CET8051128103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:16.096004009 CET8051128103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:16.096158028 CET8051128103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:16.204469919 CET5112980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:16.205039978 CET5113080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:16.209434986 CET8051129103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:16.209523916 CET5112980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:16.209705114 CET5112980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:16.209989071 CET8051130103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:16.210048914 CET5113080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:16.210127115 CET5113080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:16.214456081 CET8051129103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:16.214903116 CET8051130103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:16.228588104 CET8051129103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:16.230674982 CET8051130103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:16.307053089 CET5113180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:16.308350086 CET5113280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:16.311961889 CET8051131103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:16.312055111 CET5113180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:16.312232018 CET5113180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:16.313535929 CET8051132103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:16.313601017 CET5113280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:16.313802004 CET5113280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:16.317017078 CET8051131103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:16.317104101 CET8051131103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:16.318789959 CET8051132103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:16.318799973 CET8051132103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:16.429480076 CET5113380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:16.429855108 CET5113480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:16.434340000 CET8051133103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:16.434412956 CET5113380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:16.434545040 CET5113380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:16.434716940 CET8051134103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:16.434775114 CET5113480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:16.434899092 CET5113480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:16.439282894 CET8051133103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:16.439634085 CET8051133103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:16.439644098 CET8051134103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:16.439676046 CET8051134103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:16.439698935 CET5113480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:16.439764977 CET5113480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:16.444515944 CET8051134103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:16.444526911 CET8051134103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:16.521336079 CET5113580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:16.521797895 CET5113680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:16.526247025 CET8051135103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:16.526329041 CET5113580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:16.526565075 CET5113580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:16.526747942 CET8051136103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:16.526814938 CET5113680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:16.527122974 CET5113680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:16.531569004 CET8051135103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:16.531867027 CET8051135103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:16.532171965 CET8051136103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:16.532181978 CET8051136103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:16.628879070 CET5113780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:16.629256964 CET5113880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:16.634134054 CET8051137103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:16.634150028 CET8051138103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:16.634223938 CET5113780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:16.634228945 CET5113880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:16.634488106 CET5113880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:16.634542942 CET5113780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:16.639308929 CET8051138103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:16.639610052 CET8051137103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:16.639620066 CET8051137103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:16.639628887 CET8051138103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:16.736911058 CET5113980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:16.737957001 CET5114080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:16.741837978 CET8051139103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:16.741924047 CET5113980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:16.742130995 CET5113980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:16.743144989 CET8051140103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:16.743220091 CET5114080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:16.743385077 CET5114080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:16.747155905 CET8051139103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:16.747169018 CET8051139103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:16.748415947 CET8051140103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:16.748503923 CET5114080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:16.748678923 CET5114080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:16.748827934 CET8051140103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:16.753607988 CET8051140103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:16.753621101 CET8051140103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:16.852094889 CET5114180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:16.852632046 CET5114280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:16.857567072 CET8051141103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:16.857583046 CET8051142103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:16.857687950 CET5114180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:16.857757092 CET5114280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:16.858191013 CET5114280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:16.858359098 CET5114180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:16.862915993 CET8051141103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:16.862992048 CET8051142103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:16.863023043 CET5114180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:16.863343954 CET8051142103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:16.863354921 CET8051141103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:16.866579056 CET5114180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:16.867937088 CET8051141103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:16.871879101 CET8051141103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:16.956070900 CET5114380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:16.956865072 CET5114480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:16.960964918 CET8051143103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:16.961062908 CET5114380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:16.961200953 CET5114380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:16.961750031 CET8051144103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:16.961811066 CET5114480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:16.961966991 CET5114480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:16.966162920 CET8051143103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:16.966325045 CET8051143103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:16.966713905 CET8051144103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:16.966965914 CET8051144103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:17.066004992 CET5114580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:17.066375017 CET5114680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:17.071156979 CET8051145103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:17.071171045 CET8051146103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:17.071396112 CET5114680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:17.071396112 CET5114580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:17.071480989 CET5114680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:17.071610928 CET5114580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:17.076548100 CET8051146103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:17.076559067 CET8051145103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:17.077183962 CET8051146103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:17.078363895 CET8051145103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:17.174670935 CET5114780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:17.176270962 CET5114880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:17.179771900 CET8051147103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:17.179856062 CET5114780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:17.180039883 CET5114780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:17.181219101 CET8051148103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:17.181372881 CET5114880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:17.181488991 CET5114880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:17.185266972 CET8051147103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:17.185277939 CET8051147103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:17.186593056 CET8051148103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:17.186763048 CET5114880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:17.186804056 CET8051148103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:17.186810017 CET5114880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:17.191636086 CET8051148103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:17.191684961 CET8051148103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:17.285182953 CET5114980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:17.285623074 CET5115080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:17.290479898 CET8051149103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:17.290496111 CET8051150103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:17.290554047 CET5114980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:17.290591002 CET5115080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:17.290800095 CET5115080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:17.290834904 CET5114980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:17.295577049 CET8051150103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:17.295854092 CET8051149103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:17.295866013 CET8051150103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:17.295876026 CET8051149103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:17.295932055 CET5114980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:17.296029091 CET5114980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:17.300873995 CET8051149103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:17.301011086 CET8051149103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:17.392551899 CET5115180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:17.394418001 CET5115280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:17.397552013 CET8051151103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:17.397618055 CET5115180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:17.397881031 CET5115180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:17.399281025 CET8051152103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:17.399355888 CET5115280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:17.399485111 CET5115280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:17.402749062 CET8051151103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:17.402760983 CET8051151103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:17.402859926 CET5115180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:17.402870893 CET5115180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:17.404315948 CET8051152103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:17.404326916 CET8051152103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:17.404393911 CET5115280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:17.404638052 CET5115280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:17.407758951 CET8051151103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:17.407769918 CET8051151103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:17.409373045 CET8051152103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:17.409384012 CET8051152103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:17.504384041 CET5115380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:17.506261110 CET5115480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:17.509190083 CET8051153103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:17.509341955 CET5115380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:17.509499073 CET5115380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:17.511356115 CET8051154103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:17.511411905 CET5115480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:17.511507034 CET5115480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:17.514267921 CET8051153103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:17.514687061 CET8051153103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:17.516824007 CET8051154103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:17.516901016 CET5115480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:17.517014027 CET5115480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:17.517422915 CET8051154103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:17.521953106 CET8051154103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:17.521965981 CET8051154103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:17.614372015 CET5115580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:17.615375996 CET5115680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:17.620500088 CET8051155103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:17.620513916 CET8051156103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:17.620592117 CET5115680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:17.620594978 CET5115580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:17.620795012 CET5115580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:17.621184111 CET5115680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:17.625641108 CET8051155103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:17.625927925 CET8051156103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:17.625938892 CET8051155103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:17.625998020 CET5115680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:17.626050949 CET8051156103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:17.626061916 CET5115680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:17.631125927 CET8051156103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:17.631131887 CET8051156103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:17.742574930 CET5115780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:17.743277073 CET5115880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:17.747719049 CET8051157103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:17.748068094 CET5115780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:17.748151064 CET8051158103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:17.748208046 CET5115880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:17.749468088 CET5115880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:17.749758959 CET5115780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:17.753474951 CET8051157103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:17.753488064 CET8051158103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:17.753542900 CET5115780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:17.753546000 CET5115880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:17.753629923 CET5115880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:17.754407883 CET8051158103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:17.754689932 CET8051157103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:17.757354975 CET5115780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:17.758480072 CET8051158103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:17.758490086 CET8051157103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:17.758498907 CET8051158103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:17.762166977 CET8051157103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:17.836857080 CET5115980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:17.837304115 CET5116080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:17.841870070 CET8051159103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:17.842026949 CET5115980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:17.842782021 CET8051160103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:17.842847109 CET5116080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:17.842864990 CET5115980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:17.843060017 CET5116080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:17.848372936 CET8051159103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:17.848560095 CET5115980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:17.848560095 CET5115980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:17.848576069 CET8051159103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:17.848606110 CET8051160103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:17.848664045 CET5116080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:17.848676920 CET5116080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:17.848699093 CET8051160103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:17.853748083 CET8051159103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:17.853795052 CET8051159103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:17.853825092 CET8051160103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:17.853859901 CET8051160103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:17.974718094 CET5116180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:17.975253105 CET5116280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:17.980300903 CET8051161103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:17.980340958 CET8051162103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:17.980424881 CET5116280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:17.980694056 CET5116280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:17.980850935 CET5116180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:17.980905056 CET5116180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:17.985614061 CET8051162103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:17.985666990 CET8051162103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:17.985672951 CET5116280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:17.985703945 CET8051161103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:17.985738039 CET5116280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:17.985888958 CET5116180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:17.985888958 CET5116180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:17.986064911 CET8051161103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:17.990634918 CET8051162103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:17.990724087 CET8051162103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:17.990752935 CET8051161103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:17.990786076 CET8051161103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:18.088191032 CET5116380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:18.088460922 CET5116480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:18.093427896 CET8051163103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:18.093493938 CET8051164103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:18.093640089 CET5116480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:18.093667984 CET5116380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:18.093792915 CET5116480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:18.094259024 CET5116380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:18.098881006 CET8051164103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:18.098923922 CET5116480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:18.098999023 CET5116480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:18.099026918 CET8051163103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:18.099036932 CET8051164103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:18.099040985 CET8051163103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:18.099140882 CET5116380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:18.099301100 CET5116380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:18.103849888 CET8051164103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:18.103861094 CET8051164103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:18.104079962 CET8051163103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:18.104089022 CET8051163103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:18.330193043 CET5116580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:18.332530975 CET5116680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:18.335372925 CET8051165103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:18.335475922 CET5116580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:18.335633993 CET5116580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:18.337332964 CET8051166103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:18.337471008 CET5116680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:18.340574980 CET8051165103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:18.340667963 CET5116580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:18.340858936 CET8051165103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:18.343303919 CET8051166103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:18.345318079 CET5116680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:18.345755100 CET8051165103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:18.391179085 CET5116680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:18.391948938 CET5116680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:18.396200895 CET8051166103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:18.396699905 CET8051166103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:19.176027060 CET5116780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:19.177314043 CET5116880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:19.180958986 CET8051167103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:19.181056023 CET5116780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:19.181225061 CET5116780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:19.183079958 CET8051168103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:19.183135033 CET5116880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:19.183651924 CET5116880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:19.186041117 CET8051167103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:19.188393116 CET8051167103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:19.188402891 CET8051168103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:19.188473940 CET5116880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:19.188613892 CET5116880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:19.189122915 CET8051168103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:19.193432093 CET8051168103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:19.193443060 CET8051168103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:19.274276018 CET5116980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:19.274589062 CET5117080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:19.279090881 CET8051169103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:19.279159069 CET5116980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:19.279337883 CET8051170103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:19.279387951 CET5117080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:19.281007051 CET5116980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:19.281184912 CET5117080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:19.284279108 CET8051169103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:19.284331083 CET5116980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:19.284392118 CET5116980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:19.284394979 CET8051170103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:19.284451008 CET5117080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:19.284531116 CET5117080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:19.285852909 CET8051169103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:19.286016941 CET8051170103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:19.289108038 CET8051169103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:19.289174080 CET8051169103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:19.289184093 CET8051170103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:19.289247036 CET8051170103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:19.378143072 CET5117180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:19.379185915 CET5117280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:19.383007050 CET8051171103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:19.383068085 CET5117180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:19.383209944 CET5117180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:19.384025097 CET8051172103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:19.384120941 CET5117280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:19.384274960 CET5117280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:19.388106108 CET8051171103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:19.388276100 CET8051171103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:19.389053106 CET8051172103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:19.389213085 CET8051172103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:19.473325014 CET5117380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:19.473817110 CET5117480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:19.478101969 CET8051173103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:19.478168011 CET5117380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:19.478447914 CET5117380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:19.478619099 CET8051174103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:19.478673935 CET5117480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:19.478799105 CET5117480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:19.483238935 CET8051173103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:19.483288050 CET5117380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:19.483370066 CET8051173103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:19.483515978 CET8051174103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:19.483592987 CET8051174103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:19.483593941 CET5117380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:19.488084078 CET8051173103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:19.488336086 CET8051173103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:19.581494093 CET5117580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:19.583246946 CET5117680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:19.586668968 CET8051175103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:19.586746931 CET5117580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:19.586935997 CET5117580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:19.588246107 CET8051176103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:19.588310957 CET5117680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:19.588445902 CET5117680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:19.591960907 CET8051175103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:19.592142105 CET8051175103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:19.593635082 CET8051176103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:19.593647003 CET8051176103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:19.701484919 CET5117780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:19.701896906 CET5117880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:19.706442118 CET8051177103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:19.706703901 CET5117780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:19.706748962 CET8051178103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:19.706801891 CET5117880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:19.706808090 CET5117780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:19.706974030 CET5117880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:19.711646080 CET8051177103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:19.711883068 CET8051178103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:19.711899042 CET8051177103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:19.712088108 CET8051178103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:19.800355911 CET5117980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:19.804424047 CET5118080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:19.805433035 CET8051179103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:19.805569887 CET5117980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:19.805707932 CET5117980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:19.809207916 CET8051180103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:19.809268951 CET5118080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:19.809478045 CET5118080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:19.810786009 CET8051179103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:19.810853004 CET5117980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:19.810890913 CET8051179103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:19.811672926 CET5117980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:19.814383030 CET8051180103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:19.814429998 CET5118080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:19.814673901 CET8051180103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:19.815716028 CET8051179103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:19.815788031 CET5118080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:19.816724062 CET8051179103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:19.819258928 CET8051180103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:19.820646048 CET8051180103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:19.916186094 CET5118180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:19.916789055 CET5118280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:20.024478912 CET8051181103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:20.024538994 CET8051182103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:20.024550915 CET5118180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:20.024610996 CET5118280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:20.025456905 CET5118380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:20.026706934 CET5118480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:20.036369085 CET8051183103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:20.036566019 CET5118380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:20.036787033 CET8051184103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:20.037117004 CET5118480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:20.039289951 CET5118380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:20.039326906 CET5118480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:20.041707993 CET8051183103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:20.041774988 CET5118380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:20.041815996 CET5118380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:20.042099953 CET8051184103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:20.042206049 CET5118480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:20.042206049 CET5118480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:20.044106960 CET8051183103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:20.044914961 CET8051184103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:20.046608925 CET8051183103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:20.046619892 CET8051183103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:20.046969891 CET8051184103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:20.046982050 CET8051184103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:20.133605957 CET5118580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:20.134176970 CET5118680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:20.138428926 CET8051185103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:20.138499022 CET5118580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:20.138974905 CET8051186103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:20.139168024 CET5118680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:20.139168024 CET5118680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:20.139695883 CET5118580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:20.143491983 CET8051185103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:20.143544912 CET5118580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:20.143610954 CET5118580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:20.143985987 CET8051186103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:20.144226074 CET8051186103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:20.144576073 CET8051185103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:20.148499966 CET8051185103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:20.148587942 CET8051185103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:20.238476992 CET5118780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:20.239644051 CET5118880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:20.243758917 CET8051187103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:20.243840933 CET5118780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:20.244025946 CET5118780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:20.244560957 CET8051188103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:20.244611025 CET5118880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:20.244749069 CET5118880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:20.248970032 CET8051187103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:20.249022961 CET5118780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:20.249041080 CET8051187103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:20.249140024 CET5118780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:20.249591112 CET8051188103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:20.249711990 CET8051188103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:20.254008055 CET8051187103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:20.254018068 CET8051187103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:20.348297119 CET5118980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:20.348695040 CET5119080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:20.353231907 CET8051189103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:20.353310108 CET5118980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:20.353586912 CET5118980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:20.353625059 CET8051190103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:20.353696108 CET5119080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:20.353883982 CET5119080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:20.358563900 CET8051189103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:20.358869076 CET8051190103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:20.359631062 CET8051189103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:20.360564947 CET8051190103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:20.457595110 CET5119180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:20.458014965 CET5119280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:20.462536097 CET8051191103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:20.462644100 CET5119180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:20.462800026 CET5119180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:20.462879896 CET8051192103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:20.463016987 CET5119280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:20.463149071 CET5119280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:20.467883110 CET8051191103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:20.467905045 CET8051191103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:20.467916965 CET8051192103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:20.468478918 CET8051192103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:20.566813946 CET5119380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:20.567564011 CET5119480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:20.571993113 CET8051193103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:20.572077990 CET5119380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:20.572252989 CET5119380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:20.572782040 CET8051194103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:20.574681997 CET5119480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:20.574824095 CET5119480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:20.577105045 CET8051193103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:20.577327967 CET8051193103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:20.579755068 CET8051194103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:20.580024958 CET8051194103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:20.674549103 CET5119580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:20.676023006 CET5119680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:20.679661989 CET8051195103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:20.679745913 CET5119580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:20.679907084 CET5119580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:20.680960894 CET8051196103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:20.681197882 CET5119680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:20.681197882 CET5119680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:20.684992075 CET8051195103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:20.685055017 CET8051195103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:20.685103893 CET5119580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:20.686148882 CET8051196103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:20.686362982 CET8051196103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:20.686747074 CET5119580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:20.690375090 CET8051195103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:20.691643000 CET8051195103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:20.786604881 CET5119780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:20.788429022 CET5119880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:20.791893005 CET8051197103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:20.791985035 CET5119780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:20.792133093 CET5119780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:20.793364048 CET8051198103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:20.793546915 CET5119880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:20.793781996 CET5119880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:20.797085047 CET8051197103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:20.797266960 CET8051197103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:20.799021959 CET8051198103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:20.799285889 CET8051198103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:20.894274950 CET5119980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:20.896323919 CET5120080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:20.899220943 CET8051199103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:20.900234938 CET5119980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:20.900388956 CET5119980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:20.901094913 CET8051200103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:20.901164055 CET5120080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:20.901267052 CET5120080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:20.905222893 CET8051199103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:20.905283928 CET8051199103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:20.905339003 CET5119980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:20.905648947 CET5119980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:20.906030893 CET8051200103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:20.906101942 CET8051200103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:20.906128883 CET5120080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:20.906286955 CET5120080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:20.910094976 CET8051199103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:20.910408974 CET8051199103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:20.910911083 CET8051200103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:20.911015987 CET8051200103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:21.007422924 CET5120180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:21.007885933 CET5120280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:21.012259007 CET8051201103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:21.012690067 CET8051202103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:21.012823105 CET5120280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:21.012825966 CET5120180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:21.013079882 CET5120280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:21.013216019 CET5120180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:21.017739058 CET8051202103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:21.017807961 CET5120280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:21.017851114 CET8051201103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:21.017889977 CET5120280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:21.017909050 CET8051202103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:21.017915964 CET5120180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:21.017944098 CET5120180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:21.017983913 CET8051201103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:21.022557020 CET8051202103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:21.022737980 CET8051202103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:21.022747993 CET8051201103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:21.023040056 CET8051201103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:21.120100975 CET5120380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:21.120747089 CET5120480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:21.124970913 CET8051203103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:21.125247002 CET5120380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:21.125680923 CET8051204103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:21.126108885 CET5120480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:21.127194881 CET5120480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:21.128106117 CET5120380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:21.131038904 CET8051203103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:21.131182909 CET8051204103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:21.131195068 CET5120380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:21.131227016 CET5120480192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:21.131436110 CET5120380192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:21.132020950 CET8051204103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:21.132878065 CET8051203103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:21.136986017 CET8051203103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:21.137017012 CET8051204103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:21.137027979 CET8051203103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:21.255804062 CET5120580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:21.256872892 CET5120680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:21.260760069 CET8051205103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:21.261528015 CET5120580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:21.261867046 CET8051206103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:21.261892080 CET5120580192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:21.261921883 CET5120680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:21.262296915 CET5120680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:21.266968966 CET8051205103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:21.267584085 CET8051205103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:21.268415928 CET8051206103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:21.268572092 CET5120680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:21.269112110 CET5120680192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:21.269645929 CET8051206103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:21.273622036 CET8051206103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:21.273927927 CET8051206103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:21.365274906 CET5120880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:21.365469933 CET5120780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:21.370347023 CET8051208103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:21.370441914 CET5120880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:21.370587111 CET8051207103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:21.370747089 CET5120880192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:21.370776892 CET5120780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:21.370850086 CET5120780192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:21.375808954 CET8051208103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:21.375833035 CET8051207103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:21.376005888 CET8051208103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:21.376329899 CET8051207103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:21.473804951 CET5120980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:21.474239111 CET5121080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:21.478718042 CET8051209103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:21.478791952 CET5120980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:21.478965998 CET5120980192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:21.479062080 CET8051210103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:21.479209900 CET5121080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:21.479293108 CET5121080192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:21.485022068 CET8051209103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:21.485200882 CET8051210103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:21.486932039 CET8051209103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:21.487715960 CET8051210103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:21.572896004 CET5121180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:21.573965073 CET5121280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:21.577845097 CET8051211103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:21.577945948 CET5121180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:21.578107119 CET5121180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:21.578983068 CET8051212103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:21.579128027 CET5121280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:21.579168081 CET5121280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:21.583065033 CET8051211103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:21.583142996 CET8051211103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:21.583195925 CET5121180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:21.583252907 CET5121180192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:21.584034920 CET8051212103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:21.584105015 CET5121280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:21.584127903 CET8051212103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:21.584180117 CET5121280192.168.2.6103.235.46.96
                                                                                                                        Nov 15, 2024 17:45:21.588200092 CET8051211103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:21.588210106 CET8051211103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:21.588885069 CET8051212103.235.46.96192.168.2.6
                                                                                                                        Nov 15, 2024 17:45:21.588936090 CET8051212103.235.46.96192.168.2.6
                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                        Nov 15, 2024 17:43:15.583338976 CET5860553192.168.2.61.1.1.1
                                                                                                                        Nov 15, 2024 17:43:15.750943899 CET5570653192.168.2.61.1.1.1
                                                                                                                        Nov 15, 2024 17:43:15.757863998 CET53557061.1.1.1192.168.2.6
                                                                                                                        Nov 15, 2024 17:43:16.298752069 CET53586051.1.1.1192.168.2.6
                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                        Nov 15, 2024 17:43:15.583338976 CET192.168.2.61.1.1.10x7339Standard query (0)www.jslol.comA (IP address)IN (0x0001)false
                                                                                                                        Nov 15, 2024 17:43:15.750943899 CET192.168.2.61.1.1.10xf588Standard query (0)www.baidu.comA (IP address)IN (0x0001)false
                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                        Nov 15, 2024 17:43:15.757863998 CET1.1.1.1192.168.2.60xf588No error (0)www.baidu.comwww.a.shifen.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Nov 15, 2024 17:43:15.757863998 CET1.1.1.1192.168.2.60xf588No error (0)www.a.shifen.comwww.wshifen.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Nov 15, 2024 17:43:15.757863998 CET1.1.1.1192.168.2.60xf588No error (0)www.wshifen.com103.235.46.96A (IP address)IN (0x0001)false
                                                                                                                        Nov 15, 2024 17:43:15.757863998 CET1.1.1.1192.168.2.60xf588No error (0)www.wshifen.com103.235.47.188A (IP address)IN (0x0001)false
                                                                                                                        Nov 15, 2024 17:43:16.298752069 CET1.1.1.1192.168.2.60x7339No error (0)www.jslol.com208.98.40.14A (IP address)IN (0x0001)false
                                                                                                                        • www.baidu.com
                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        0192.168.2.649728103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:15.768695116 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        1192.168.2.649729103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:15.769666910 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        2192.168.2.649730103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:15.791317940 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        3192.168.2.649731103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:15.793627977 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        4192.168.2.649732103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:15.883265972 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        5192.168.2.649733103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:15.889039040 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        6192.168.2.649735103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:16.050806999 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        7192.168.2.649734103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:16.090958118 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        8192.168.2.649736103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:16.106187105 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        9192.168.2.649737103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:16.111989975 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        10192.168.2.649739103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:16.235112906 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        11192.168.2.649738103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:16.235687017 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        12192.168.2.649740103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:16.382464886 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        13192.168.2.649743103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:16.384630919 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        14192.168.2.649745103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:16.533906937 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        15192.168.2.649746103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:16.541371107 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        16192.168.2.649747103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:16.544096947 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        17192.168.2.649748103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:16.742970943 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        18192.168.2.649752103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:16.918998957 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        19192.168.2.649753103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:16.938710928 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        20192.168.2.649754103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:16.983865976 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        21192.168.2.649755103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:16.985085011 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        22192.168.2.649756103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:17.104228020 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        23192.168.2.649757103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:17.104825974 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        24192.168.2.649759103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:17.198183060 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        25192.168.2.649758103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:17.198203087 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        26192.168.2.649760103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:17.307252884 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        27192.168.2.649761103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:17.308295965 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        28192.168.2.649762103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:17.422852039 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        29192.168.2.649763103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:17.425295115 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        30192.168.2.649764103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:17.523353100 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        31192.168.2.649765103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:17.525120974 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        32192.168.2.649766103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:17.635457993 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        33192.168.2.649767103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:17.635821104 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        34192.168.2.649768103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:17.742732048 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        35192.168.2.649769103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:17.745409966 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        36192.168.2.649771103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:17.856596947 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        37192.168.2.649770103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:17.856762886 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        38192.168.2.649772103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:17.961559057 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        39192.168.2.649773103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:17.962918997 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        40192.168.2.649774103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:18.071353912 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        41192.168.2.649775103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:18.072057962 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        42192.168.2.649776103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:18.180109978 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        43192.168.2.649777103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:18.181941986 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        44192.168.2.649778103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:18.290482044 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        45192.168.2.649779103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:18.290935993 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        46192.168.2.649780103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:18.398493052 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        47192.168.2.649781103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:18.400440931 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        48192.168.2.649782103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:18.511883974 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        49192.168.2.649783103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:18.512551069 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        50192.168.2.649784103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:18.617568016 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        51192.168.2.649785103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:18.620541096 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        52192.168.2.649790103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:19.206481934 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        53192.168.2.649793103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:19.214598894 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        54192.168.2.649795103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:19.538979053 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        55192.168.2.649794103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:19.542504072 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        56192.168.2.649796103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:19.600671053 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        57192.168.2.649797103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:19.603998899 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        58192.168.2.649798103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:19.711757898 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        59192.168.2.649799103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:19.714066982 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        60192.168.2.649800103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:19.823349953 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        61192.168.2.649801103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:19.823652029 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        62192.168.2.649802103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:19.931842089 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        63192.168.2.649803103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:19.935024977 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        64192.168.2.649804103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:20.048254967 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        65192.168.2.649805103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:20.048711061 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        66192.168.2.649806103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:20.155669928 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        67192.168.2.649807103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:20.156476974 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        68192.168.2.649808103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:20.259748936 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        69192.168.2.649809103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:20.260113001 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        70192.168.2.649810103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:20.368206024 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        71192.168.2.649811103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:20.369554043 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        72192.168.2.649812103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:20.480736971 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        73192.168.2.649813103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:20.480802059 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        74192.168.2.649814103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:20.585541964 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        75192.168.2.649815103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:20.587305069 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        76192.168.2.649816103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:20.696695089 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        77192.168.2.649817103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:20.697547913 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        78192.168.2.649818103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:20.803473949 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        79192.168.2.649819103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:20.806471109 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        80192.168.2.649820103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:20.923439026 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        81192.168.2.649821103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:20.926059961 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        82192.168.2.649822103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:21.025543928 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        83192.168.2.649823103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:21.028747082 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        84192.168.2.649825103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:21.139174938 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        85192.168.2.649824103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:21.139791965 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        86192.168.2.649826103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:21.245054007 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        87192.168.2.649827103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:21.245466948 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        88192.168.2.649828103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:21.353473902 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        89192.168.2.649829103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:21.353795052 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        90192.168.2.649830103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:21.459881067 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        91192.168.2.649831103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:21.462146997 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        92192.168.2.649832103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:21.575476885 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        93192.168.2.649833103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:21.577209949 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        94192.168.2.649834103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:21.679271936 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        95192.168.2.649835103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:21.682168007 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        96192.168.2.649836103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:21.790678024 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        97192.168.2.649837103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:21.791553974 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        98192.168.2.649838103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:21.910919905 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        99192.168.2.649839103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:21.912472010 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        100192.168.2.649841103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:22.010277033 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        101192.168.2.649840103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:22.010391951 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        102192.168.2.649843103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:22.123639107 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        103192.168.2.649842103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:22.124181986 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        104192.168.2.649844103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:22.256747007 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        105192.168.2.649845103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:22.257613897 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        106192.168.2.649846103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:22.345127106 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        107192.168.2.649847103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:22.346138000 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        108192.168.2.649848103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:22.448328018 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        109192.168.2.649849103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:22.448514938 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        110192.168.2.649850103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:22.555880070 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        111192.168.2.649851103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:22.562313080 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        112192.168.2.649852103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:22.665647984 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        113192.168.2.649853103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:22.666627884 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        114192.168.2.649864103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:23.413470030 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        115192.168.2.649865103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:23.413567066 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        116192.168.2.649866103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:23.430774927 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        117192.168.2.649867103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:23.434284925 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        118192.168.2.649868103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:23.541940928 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        119192.168.2.649869103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:23.542402029 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        120192.168.2.649870103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:23.647347927 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        121192.168.2.649871103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:23.650002003 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        122192.168.2.649872103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:23.759943008 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        123192.168.2.649873103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:23.760107040 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        124192.168.2.649874103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:23.866797924 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        125192.168.2.649875103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:23.869560957 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        126192.168.2.649876103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:23.996445894 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        127192.168.2.649877103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:24.000657082 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        128192.168.2.649878103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:24.089523077 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        129192.168.2.649879103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:24.089905977 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        130192.168.2.649880103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:24.197740078 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        131192.168.2.649881103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:24.197865963 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        132192.168.2.649882103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:24.334973097 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        133192.168.2.649883103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:24.335832119 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        134192.168.2.649884103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:24.418808937 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        135192.168.2.649885103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:24.419058084 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        136192.168.2.649886103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:24.522810936 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        137192.168.2.649887103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:24.526582956 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        138192.168.2.649888103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:24.640223026 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        139192.168.2.649889103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:24.641819954 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        140192.168.2.649890103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:24.746699095 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        141192.168.2.649891103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:24.747754097 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        142192.168.2.649893103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:24.853739977 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        143192.168.2.649892103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:24.853909016 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        144192.168.2.649894103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:24.962033033 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        145192.168.2.649895103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:24.963258028 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        146192.168.2.649896103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:25.070985079 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        147192.168.2.649897103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:25.071805000 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        148192.168.2.649898103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:25.182570934 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        149192.168.2.649899103.235.46.96807520C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 15, 2024 17:43:25.183253050 CET488OUTGET /s?wd=www.cfjuzi.com&rsv_spt=1&issp=1&rsv_bp=0&ie=utf-8&tn=utf8speed_dg&inputT=453 HTTP/1.1
                                                                                                                        Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                        Accept-Language: en-CH
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: www.baidu.com
                                                                                                                        Connection: Keep-Alive


                                                                                                                        Click to jump to process

                                                                                                                        Click to jump to process

                                                                                                                        Click to dive into process behavior distribution

                                                                                                                        Target ID:0
                                                                                                                        Start time:11:43:13
                                                                                                                        Start date:15/11/2024
                                                                                                                        Path:C:\Users\user\Desktop\DNF#U604b#U62180224a.exe
                                                                                                                        Wow64 process (32bit):true
                                                                                                                        Commandline:"C:\Users\user\Desktop\DNF#U604b#U62180224a.exe"
                                                                                                                        Imagebase:0x400000
                                                                                                                        File size:1'443'840 bytes
                                                                                                                        MD5 hash:1F037B698F3134E1105B9F298C6E8639
                                                                                                                        Has elevated privileges:true
                                                                                                                        Has administrator privileges:true
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Reputation:low
                                                                                                                        Has exited:false

                                                                                                                        Reset < >
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000003.2889602771.0000000006630000.00000010.00000800.00020000.00000000.sdmp, Offset: 06630000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_3_6630000_DNF#U604b#U62180224a.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 3f0c7ada9f97049e94b5a3b009dc851e18c92a16d03b77f27e0fa18a9adcb566
                                                                                                                          • Instruction ID: 40b513314f060c5cae5089678e22798ae553e7d1a6c77032a74ec6fb8c0859e6
                                                                                                                          • Opcode Fuzzy Hash: 3f0c7ada9f97049e94b5a3b009dc851e18c92a16d03b77f27e0fa18a9adcb566
                                                                                                                          • Instruction Fuzzy Hash:
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000003.2889602771.0000000006630000.00000010.00000800.00020000.00000000.sdmp, Offset: 06630000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_3_6630000_DNF#U604b#U62180224a.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 3f0c7ada9f97049e94b5a3b009dc851e18c92a16d03b77f27e0fa18a9adcb566
                                                                                                                          • Instruction ID: 40b513314f060c5cae5089678e22798ae553e7d1a6c77032a74ec6fb8c0859e6
                                                                                                                          • Opcode Fuzzy Hash: 3f0c7ada9f97049e94b5a3b009dc851e18c92a16d03b77f27e0fa18a9adcb566
                                                                                                                          • Instruction Fuzzy Hash:
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000003.2889602771.0000000006630000.00000010.00000800.00020000.00000000.sdmp, Offset: 06630000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_3_6630000_DNF#U604b#U62180224a.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 3f0c7ada9f97049e94b5a3b009dc851e18c92a16d03b77f27e0fa18a9adcb566
                                                                                                                          • Instruction ID: 40b513314f060c5cae5089678e22798ae553e7d1a6c77032a74ec6fb8c0859e6
                                                                                                                          • Opcode Fuzzy Hash: 3f0c7ada9f97049e94b5a3b009dc851e18c92a16d03b77f27e0fa18a9adcb566
                                                                                                                          • Instruction Fuzzy Hash:
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000003.2889602771.0000000006630000.00000010.00000800.00020000.00000000.sdmp, Offset: 06630000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_3_6630000_DNF#U604b#U62180224a.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 3f0c7ada9f97049e94b5a3b009dc851e18c92a16d03b77f27e0fa18a9adcb566
                                                                                                                          • Instruction ID: 40b513314f060c5cae5089678e22798ae553e7d1a6c77032a74ec6fb8c0859e6
                                                                                                                          • Opcode Fuzzy Hash: 3f0c7ada9f97049e94b5a3b009dc851e18c92a16d03b77f27e0fa18a9adcb566
                                                                                                                          • Instruction Fuzzy Hash: