Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://repo.maven.apache.org/maven2/org/projectlombok/lombok/1.18.10/lombok-1.18.10.jar

Overview

General Information

Sample URL:http://repo.maven.apache.org/maven2/org/projectlombok/lombok/1.18.10/lombok-1.18.10.jar
Analysis ID:1558733
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 4868 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1816 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1908,i,10493999427170569828,13553893667929170835,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5476 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://repo.maven.apache.org/maven2/org/projectlombok/lombok/1.18.10/lombok-1.18.10.jar" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.8:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.8:49721 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: global trafficHTTP traffic detected: GET /maven2/org/projectlombok/lombok/1.18.10/lombok-1.18.10.jar HTTP/1.1Host: repo.maven.apache.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=lsVrh5H9vLDGKPX&MD=cG7lADKS HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=lsVrh5H9vLDGKPX&MD=cG7lADKS HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficDNS traffic detected: DNS query: repo.maven.apache.org
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.8:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.8:49721 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/9@6/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\0ca03084-dc91-4f2c-b3e1-74225a281297.tmpJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1908,i,10493999427170569828,13553893667929170835,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://repo.maven.apache.org/maven2/org/projectlombok/lombok/1.18.10/lombok-1.18.10.jar"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1908,i,10493999427170569828,13553893667929170835,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://repo.maven.apache.org/maven2/org/projectlombok/lombok/1.18.10/lombok-1.18.10.jar0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
maven.map.fastly.net
151.101.0.215
truefalse
    high
    www.google.com
    172.217.16.196
    truefalse
      high
      repo.maven.apache.org
      unknown
      unknownfalse
        high
        NameMaliciousAntivirus DetectionReputation
        https://repo.maven.apache.org/maven2/org/projectlombok/lombok/1.18.10/lombok-1.18.10.jarfalse
          high
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          151.101.0.215
          maven.map.fastly.netUnited States
          54113FASTLYUSfalse
          172.217.16.196
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.8
          Joe Sandbox version:41.0.0 Charoite
          Analysis ID:1558733
          Start date and time:2024-11-19 18:51:28 +01:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 2m 57s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:http://repo.maven.apache.org/maven2/org/projectlombok/lombok/1.18.10/lombok-1.18.10.jar
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:10
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:CLEAN
          Classification:clean0.win@16/9@6/4
          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 216.58.212.131, 172.217.16.206, 74.125.71.84, 34.104.35.123, 192.229.221.95, 216.58.206.67
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, ocsp.digicert.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, update.googleapis.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
          • Not all processes where analyzed, report is missing behavior information
          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
          • VT rate limit hit for: http://repo.maven.apache.org/maven2/org/projectlombok/lombok/1.18.10/lombok-1.18.10.jar
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 19 16:52:30 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):3.981552281103957
          Encrypted:false
          SSDEEP:48:8XAK0dlQTF04bzH1idAKZdA1oehwiZUklqehry+3:8QK8Q5Nbaky
          MD5:88496924E7ABB8D01F24022C36CC17E7
          SHA1:5A003448AD35A4BEAC80F565FA467CE8A45DCE98
          SHA-256:A16DD6A48417B462CF4F925A9D455B590167C521229E4AACD61BA50D8C039A12
          SHA-512:C9D04D46EC9655C58B8F0BB33BDA913E53014B27ABA0A310F67171AB422A5B5C5CB0814C858C569A88DFE37BDB3F30EF385ACA041AE59EF71C55F31CA99F00FB
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,........:..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IsY......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VsY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VsY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VsY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VsY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............1.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 19 16:52:30 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2679
          Entropy (8bit):3.998453369608705
          Encrypted:false
          SSDEEP:48:8XK0dlQTF04bzH1idAKZdA1leh/iZUkAQkqehUy+2:8XK8Q5Nbw9Qpy
          MD5:1397AE5D92CB5DC008C844D34F04E075
          SHA1:7EF6D6C9FFF70C41551A5CDB86E8234025858328
          SHA-256:44BE411978B976F6DBA9D75D5C5FCFA6F037001100722A4B6F0E95E541EE2E9C
          SHA-512:573927AF4C1E29B147C00AA8AFD8F44DDC592931F5B07DCBFB2712B649F180F246C74ECE766EF2325E06C909C670CFAC48BC81722A5ED8B502BAC13B5A360F17
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,........:..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IsY......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VsY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VsY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VsY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VsY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............1.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:00:51 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2693
          Entropy (8bit):4.00637651738693
          Encrypted:false
          SSDEEP:48:8wK0dlQTF04bbH1idAKZdA14t5eh7sFiZUkmgqeh7siy+BX:8wK8Q5Nbgnoy
          MD5:E9CF3811A6C5CD17DCD1C254CE1A8FE2
          SHA1:A5755B268B23CC754C38046F6A560EB708A923FB
          SHA-256:62F56D4F3478F6306FB9BAA2D08BA3C988007CEE10738CCF79E4BC6D6251AA50
          SHA-512:643B54AA4388E95AD5EDCC2486785D007068D9A7955B0AE24CDCD7A05C0F18B98655537E6A7A266608F8861D059DD2C7589A9028CDACB560FDED8E3A93F4B878
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.....C..b...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IsY......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VsY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VsY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VsY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VEW.@...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............1.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 19 16:52:30 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):3.9959471441815686
          Encrypted:false
          SSDEEP:48:80K0dlQTF04bzH1idAKZdA16ehDiZUkwqehgy+R:80K8Q5Nbray
          MD5:08343DD6671A69405E0BB0C70FD8F21E
          SHA1:286C1A4AC74328EFC9B59207F0A7BCB9126CA787
          SHA-256:77F208507A2CF3EFDE12FDBA8FA3411EDF3A9D408B27B59F1DB6B1ACED62D177
          SHA-512:95E94507EC7C5F0C94C7681E52E4BACD52247959B298BB328D666DC31C321953506B99BB25C2AF9D7D53DE2493ED9AFDEF3A69192B65B07D5EFED9807E2F422A
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....k...:..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IsY......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VsY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VsY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VsY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VsY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............1.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 19 16:52:30 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):3.984478639156337
          Encrypted:false
          SSDEEP:48:8zK0dlQTF04bzH1idAKZdA1UehBiZUk1W1qehmy+C:8zK8Q5NbL9Gy
          MD5:F98BEFA938E5F9DA622D4AD682EB317E
          SHA1:930D27B70B360A580EDACDBBA50ED0D1589CBBF0
          SHA-256:367F2827CB171474EDCDDFE8B54F0F1D787DBFB8004F0C01A2F9151BFE7B6350
          SHA-512:92B8FCD2591FC99334330B397BDC35305D613CB153C82B95CB1327D6EF118C9873C1A9113556636E802B2542E7E6E06F11AE86AA01F8EFB746DC573527B9119B
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.......:..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IsY......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VsY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VsY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VsY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VsY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............1.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 19 16:52:30 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2683
          Entropy (8bit):3.995610677852323
          Encrypted:false
          SSDEEP:48:87K0dlQTF04bzH1idAKZdA1duTrehOuTbbiZUk5OjqehOuTboy+yT+:87K8Q5NbETYTbxWOvTboy7T
          MD5:4C4B48D3AADB4BE4379BA49456F2C74C
          SHA1:A174358535AEE45410A31AAE578434440D09F1E0
          SHA-256:00231F0B77ECFBB397A8FA1B827603BB23AB5A80870450F2655DA4763D5BFCD7
          SHA-512:6B505D6F089A683987FE3827576624841491CE58AE400237753FCDF9FB7183A72FC9A947746159190EB27D9EB46CB6352716677356652CE21B39FB7E23A1506E
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....1...:..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IsY......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VsY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VsY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VsY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VsY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............1.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Java archive data (JAR)
          Category:dropped
          Size (bytes):1763775
          Entropy (8bit):7.936929356510186
          Encrypted:false
          SSDEEP:49152:3nyHHn5IJ/Ug+w9wH/idCO6TOvW6/zTkoQq:k5IHPC6CX+ZPvB
          MD5:A549B7CD139CCEF0FE19D8E7CB5953CD
          SHA1:625FC0055674DFF70DBC76EFA36D0F2C89B04A24
          SHA-256:2836E954823BFCBAD45E78C18896E3D01058E6F643749810C608B7005EE7B2FA
          SHA-512:53605C65197E5D23E16D37295CB82F0EC6874B704CB507AD6DC4FDE24DD1550316BACD14292B9421908AB8416EE3C9E7D8D1F5C6ED5203D053CD24A987BFAF79
          Malicious:false
          Reputation:low
          Preview:PK........m.*O................META-INF/....PK........l.*Oz..............META-INF/MANIFEST.MF}.1..0...@.CF.r$((.b'..8......kI...o.K......WYr..$........g.V.L..Qd...h..6a+O...a'k..VZl.4y.gj`..5.`............LM.....5JK.-v..+bVS....g..pv...8}...r..PK........P.*Ox._....6.......AUTHORS....6...............}U.n.8.}.W...a./.-.BMR.H....-.o#..'.E...E......C2i.-..a....8.m...$zg...E.`+H.:..'-.....Z.....)..$...3..h.u.;.fu..H.;..Z>..).....c....."...}.7.Q. .....IVe..........Es....rCG...{.}lt.......c3...W..N.=tUj..x.S.......O..X...,...y.w...$;t.b-..%u.'...-I1..v!.K.c.f54..Y.....[.:q..@p..Q;.0.i..f+.(~..[..2..z%...j.g9..} ..(...<Kq.!.....s..C.1%/Z.Q.P..b.../B.......Y/..Q...7...........p.t....G`@..~..pG.D.I#%.6Q.*.....$>.be>..............a*5.gxI.2.S....7...&.3h....T.TJ}y.[..5]...a......\.Vb..{O6.A?f.B.[..Y.Cp.....eW.V...../...].t...SI .Y.)zd.B.{...z...v....lO?.Ol..o.y4.{.1..g|..[.n.~.....7./...nf=...P.K..d..'..j ..ci......#.0......g../.c.X.....3?..K#..S.|.S..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Java archive data (JAR)
          Category:downloaded
          Size (bytes):1763775
          Entropy (8bit):7.936929356510186
          Encrypted:false
          SSDEEP:49152:3nyHHn5IJ/Ug+w9wH/idCO6TOvW6/zTkoQq:k5IHPC6CX+ZPvB
          MD5:A549B7CD139CCEF0FE19D8E7CB5953CD
          SHA1:625FC0055674DFF70DBC76EFA36D0F2C89B04A24
          SHA-256:2836E954823BFCBAD45E78C18896E3D01058E6F643749810C608B7005EE7B2FA
          SHA-512:53605C65197E5D23E16D37295CB82F0EC6874B704CB507AD6DC4FDE24DD1550316BACD14292B9421908AB8416EE3C9E7D8D1F5C6ED5203D053CD24A987BFAF79
          Malicious:false
          Reputation:low
          URL:https://repo.maven.apache.org/maven2/org/projectlombok/lombok/1.18.10/lombok-1.18.10.jar
          Preview:PK........m.*O................META-INF/....PK........l.*Oz..............META-INF/MANIFEST.MF}.1..0...@.CF.r$((.b'..8......kI...o.K......WYr..$........g.V.L..Qd...h..6a+O...a'k..VZl.4y.gj`..5.`............LM.....5JK.-v..+bVS....g..pv...8}...r..PK........P.*Ox._....6.......AUTHORS....6...............}U.n.8.}.W...a./.-.BMR.H....-.o#..'.E...E......C2i.-..a....8.m...$zg...E.`+H.:..'-.....Z.....)..$...3..h.u.;.fu..H.;..Z>..).....c....."...}.7.Q. .....IVe..........Es....rCG...{.}lt.......c3...W..N.=tUj..x.S.......O..X...,...y.w...$;t.b-..%u.'...-I1..v!.K.c.f54..Y.....[.:q..@p..Q;.0.i..f+.(~..[..2..z%...j.g9..} ..(...<Kq.!.....s..C.1%/Z.Q.P..b.../B.......Y/..Q...7...........p.t....G`@..~..pG.D.I#%.6Q.*.....$>.be>..............a*5.gxI.2.S....7...&.3h....T.TJ}y.[..5]...a......\.Vb..{O6.A?f.B.[..Y.Cp.....eW.V...../...].t...SI .Y.)zd.B.{...z...v....lO?.Ol..o.y4.{.1..g|..[.n.~.....7./...nf=...P.K..d..'..j ..ci......#.0......g../.c.X.....3?..K#..S.|.S..
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Nov 19, 2024 18:52:18.971929073 CET49705443192.168.2.813.107.246.45
          Nov 19, 2024 18:52:19.089054108 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:19.089145899 CET49705443192.168.2.813.107.246.45
          Nov 19, 2024 18:52:19.089335918 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:19.089390039 CET49705443192.168.2.813.107.246.45
          Nov 19, 2024 18:52:19.089649916 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:19.089710951 CET49705443192.168.2.813.107.246.45
          Nov 19, 2024 18:52:19.090082884 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:19.090140104 CET49705443192.168.2.813.107.246.45
          Nov 19, 2024 18:52:19.090240955 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:19.090251923 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:19.090260029 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:19.092536926 CET49705443192.168.2.813.107.246.45
          Nov 19, 2024 18:52:19.099199057 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:19.181582928 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:19.184371948 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:19.184434891 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:19.184508085 CET49705443192.168.2.813.107.246.45
          Nov 19, 2024 18:52:19.185105085 CET49705443192.168.2.813.107.246.45
          Nov 19, 2024 18:52:19.186702013 CET49705443192.168.2.813.107.246.45
          Nov 19, 2024 18:52:19.186798096 CET49705443192.168.2.813.107.246.45
          Nov 19, 2024 18:52:19.187650919 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:19.187726974 CET49705443192.168.2.813.107.246.45
          Nov 19, 2024 18:52:19.189795017 CET49705443192.168.2.813.107.246.45
          Nov 19, 2024 18:52:19.189877987 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:19.191445112 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:19.191534996 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:19.194549084 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:19.269958973 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:19.273139954 CET49705443192.168.2.813.107.246.45
          Nov 19, 2024 18:52:19.277905941 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:19.295589924 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:19.295600891 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:19.295630932 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:19.295675039 CET49705443192.168.2.813.107.246.45
          Nov 19, 2024 18:52:19.298190117 CET49705443192.168.2.813.107.246.45
          Nov 19, 2024 18:52:19.298228979 CET49705443192.168.2.813.107.246.45
          Nov 19, 2024 18:52:19.303055048 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:19.366595984 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:19.368872881 CET49705443192.168.2.813.107.246.45
          Nov 19, 2024 18:52:19.368907928 CET49705443192.168.2.813.107.246.45
          Nov 19, 2024 18:52:19.373778105 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:19.384008884 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:19.386337042 CET49705443192.168.2.813.107.246.45
          Nov 19, 2024 18:52:19.399465084 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:19.399499893 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:19.399566889 CET49705443192.168.2.813.107.246.45
          Nov 19, 2024 18:52:19.401628017 CET49705443192.168.2.813.107.246.45
          Nov 19, 2024 18:52:19.401684046 CET49705443192.168.2.813.107.246.45
          Nov 19, 2024 18:52:19.406827927 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:19.466067076 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:19.466084957 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:19.466195107 CET49705443192.168.2.813.107.246.45
          Nov 19, 2024 18:52:19.468575954 CET49705443192.168.2.813.107.246.45
          Nov 19, 2024 18:52:19.468658924 CET49705443192.168.2.813.107.246.45
          Nov 19, 2024 18:52:19.473478079 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:19.487437963 CET49676443192.168.2.852.182.143.211
          Nov 19, 2024 18:52:20.510023117 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:20.510054111 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:20.510067940 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:20.510116100 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:20.510118961 CET49705443192.168.2.813.107.246.45
          Nov 19, 2024 18:52:20.510173082 CET49705443192.168.2.813.107.246.45
          Nov 19, 2024 18:52:20.510266066 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:20.510282040 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:20.510310888 CET49705443192.168.2.813.107.246.45
          Nov 19, 2024 18:52:20.510447025 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:20.510494947 CET49705443192.168.2.813.107.246.45
          Nov 19, 2024 18:52:20.510883093 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:20.510934114 CET49705443192.168.2.813.107.246.45
          Nov 19, 2024 18:52:20.514806032 CET49705443192.168.2.813.107.246.45
          Nov 19, 2024 18:52:20.514842033 CET49705443192.168.2.813.107.246.45
          Nov 19, 2024 18:52:20.515614986 CET49705443192.168.2.813.107.246.45
          Nov 19, 2024 18:52:20.515846014 CET49705443192.168.2.813.107.246.45
          Nov 19, 2024 18:52:20.516499996 CET49705443192.168.2.813.107.246.45
          Nov 19, 2024 18:52:20.520277023 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:20.520623922 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:20.561567068 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:20.581259966 CET49673443192.168.2.823.206.229.226
          Nov 19, 2024 18:52:20.612312078 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:20.615457058 CET49705443192.168.2.813.107.246.45
          Nov 19, 2024 18:52:20.616195917 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:20.616219997 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:20.616230011 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:20.616267920 CET49705443192.168.2.813.107.246.45
          Nov 19, 2024 18:52:20.616292000 CET49705443192.168.2.813.107.246.45
          Nov 19, 2024 18:52:20.618295908 CET49705443192.168.2.813.107.246.45
          Nov 19, 2024 18:52:20.618371964 CET49705443192.168.2.813.107.246.45
          Nov 19, 2024 18:52:20.620601892 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:20.623233080 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:20.623338938 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:20.707940102 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:20.707973957 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:20.708065987 CET49705443192.168.2.813.107.246.45
          Nov 19, 2024 18:52:20.710714102 CET49705443192.168.2.813.107.246.45
          Nov 19, 2024 18:52:20.710800886 CET49705443192.168.2.813.107.246.45
          Nov 19, 2024 18:52:20.715490103 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:20.715744972 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:20.717581987 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:20.717657089 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:20.717730999 CET49705443192.168.2.813.107.246.45
          Nov 19, 2024 18:52:20.719690084 CET49705443192.168.2.813.107.246.45
          Nov 19, 2024 18:52:20.720446110 CET49705443192.168.2.813.107.246.45
          Nov 19, 2024 18:52:20.725243092 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:20.753052950 CET49671443192.168.2.8204.79.197.203
          Nov 19, 2024 18:52:20.804053068 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:20.806858063 CET49705443192.168.2.813.107.246.45
          Nov 19, 2024 18:52:20.810678959 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:20.810749054 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:20.810849905 CET49705443192.168.2.813.107.246.45
          Nov 19, 2024 18:52:20.810851097 CET49705443192.168.2.813.107.246.45
          Nov 19, 2024 18:52:20.813143015 CET49705443192.168.2.813.107.246.45
          Nov 19, 2024 18:52:20.813226938 CET49705443192.168.2.813.107.246.45
          Nov 19, 2024 18:52:20.818346977 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:20.822133064 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:20.822163105 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:20.822241068 CET49705443192.168.2.813.107.246.45
          Nov 19, 2024 18:52:20.824378967 CET49705443192.168.2.813.107.246.45
          Nov 19, 2024 18:52:20.824471951 CET49705443192.168.2.813.107.246.45
          Nov 19, 2024 18:52:20.829436064 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:20.906941891 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:20.910001993 CET49705443192.168.2.813.107.246.45
          Nov 19, 2024 18:52:20.910345078 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:20.910358906 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:20.910425901 CET49705443192.168.2.813.107.246.45
          Nov 19, 2024 18:52:20.910815954 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:20.910828114 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:20.910888910 CET49705443192.168.2.813.107.246.45
          Nov 19, 2024 18:52:20.911101103 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:20.912508011 CET49705443192.168.2.813.107.246.45
          Nov 19, 2024 18:52:20.912954092 CET49705443192.168.2.813.107.246.45
          Nov 19, 2024 18:52:20.917495966 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:20.923306942 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:20.923398972 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:20.923466921 CET49705443192.168.2.813.107.246.45
          Nov 19, 2024 18:52:20.923654079 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:20.924913883 CET49672443192.168.2.823.206.229.226
          Nov 19, 2024 18:52:20.925914049 CET49705443192.168.2.813.107.246.45
          Nov 19, 2024 18:52:20.973526955 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:20.998709917 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:21.001796961 CET49705443192.168.2.813.107.246.45
          Nov 19, 2024 18:52:21.007322073 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:21.010843039 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:21.010855913 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:21.010926962 CET49705443192.168.2.813.107.246.45
          Nov 19, 2024 18:52:21.010981083 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:21.011024952 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:21.011076927 CET49705443192.168.2.813.107.246.45
          Nov 19, 2024 18:52:21.011831045 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:21.013684034 CET49705443192.168.2.813.107.246.45
          Nov 19, 2024 18:52:21.013812065 CET49705443192.168.2.813.107.246.45
          Nov 19, 2024 18:52:21.014478922 CET49705443192.168.2.813.107.246.45
          Nov 19, 2024 18:52:21.019088030 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:21.065438032 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:21.081218958 CET4967780192.168.2.8192.229.211.108
          Nov 19, 2024 18:52:21.095798016 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:21.098839045 CET49705443192.168.2.813.107.246.45
          Nov 19, 2024 18:52:21.103689909 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:21.107038021 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:21.109253883 CET49705443192.168.2.813.107.246.45
          Nov 19, 2024 18:52:21.128516912 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:21.128556967 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:21.128631115 CET49705443192.168.2.813.107.246.45
          Nov 19, 2024 18:52:21.130985975 CET49705443192.168.2.813.107.246.45
          Nov 19, 2024 18:52:21.177498102 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:21.192651987 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:21.202872038 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:21.202986956 CET49705443192.168.2.813.107.246.45
          Nov 19, 2024 18:52:21.216826916 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:21.268655062 CET49705443192.168.2.813.107.246.45
          Nov 19, 2024 18:52:21.294266939 CET4434970513.107.246.45192.168.2.8
          Nov 19, 2024 18:52:21.346813917 CET49705443192.168.2.813.107.246.45
          Nov 19, 2024 18:52:29.136805058 CET49676443192.168.2.852.182.143.211
          Nov 19, 2024 18:52:30.197706938 CET49673443192.168.2.823.206.229.226
          Nov 19, 2024 18:52:30.635205030 CET49672443192.168.2.823.206.229.226
          Nov 19, 2024 18:52:30.753788948 CET4971180192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:30.755162001 CET4971280192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:30.758641005 CET8049711151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:30.758929968 CET4971180192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:30.759969950 CET8049712151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:30.760055065 CET4971280192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:30.778552055 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:30.778608084 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:30.778666973 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:30.778887987 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:30.778901100 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.334105968 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.336035967 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.336055040 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.337165117 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.337240934 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.338587999 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.338661909 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.338880062 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.379324913 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.391912937 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.391925097 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.441497087 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.462558985 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.462650061 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.462677002 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.462712049 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.462714911 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.462739944 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.462769985 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.465984106 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.466022968 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.466057062 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.466090918 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.466097116 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.466135979 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.467456102 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.467559099 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.467585087 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.467619896 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.467624903 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.467660904 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.511993885 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.550081968 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.550144911 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.550172091 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.550192118 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.550224066 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.550252914 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.550266027 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.550275087 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.550322056 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.550717115 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.550769091 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.550796032 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.550822973 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.550822973 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.550832033 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.550889015 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.551522017 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.551568985 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.553435087 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.553639889 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.553673029 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.553684950 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.553692102 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.553726912 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.553736925 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.553742886 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.553783894 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.554318905 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.554371119 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.554402113 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.554420948 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.554425955 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.554466963 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.554471016 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.597004890 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.597064018 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.597076893 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.637639046 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.637672901 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.637697935 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.637701035 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.637712002 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.637763977 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.637769938 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.637804031 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.637814045 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.637820959 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.637851000 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.637862921 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.637868881 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.637917042 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.637953997 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.639039040 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.639045954 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.639069080 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.639077902 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.639089108 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.639095068 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.639098883 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.639125109 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.639158010 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.641902924 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.641918898 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.641983032 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.641988993 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.684487104 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.684509993 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.684578896 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.684595108 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.684674025 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.725466967 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.725507975 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.725553989 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.725558996 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.725601912 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.726093054 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.726113081 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.726159096 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.726164103 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.726181984 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.728327990 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.728348017 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.728398085 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.728404045 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.728435993 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.729120016 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.729139090 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.729170084 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.729176044 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.729199886 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.730179071 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.730196953 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.730228901 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.730235100 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.730258942 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.731132984 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.731147051 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.731211901 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.731219053 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.781810045 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.812998056 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.813029051 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.813108921 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.813122988 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.813158989 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.813184977 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.813194036 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.813225985 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.813231945 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.813285112 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.813904047 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.813932896 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.813965082 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.813970089 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.814016104 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.815936089 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.815979004 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.816037893 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.816046953 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.816092014 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.816193104 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.816210032 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.816258907 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.816265106 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.816272974 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.816571951 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.816592932 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.816623926 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.816627979 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.816653967 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.816883087 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.816895962 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.816930056 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.816934109 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.816961050 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.819924116 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.839268923 CET4967780192.168.2.8192.229.211.108
          Nov 19, 2024 18:52:31.900118113 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.900146008 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.900191069 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.900217056 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.900239944 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.900259018 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.900449038 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.900468111 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.900507927 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.900511980 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.900564909 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.900810003 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.900832891 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.900859118 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.900865078 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.900892973 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.900912046 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.901254892 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.901279926 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.901303053 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.901307106 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.901340961 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.901359081 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.903386116 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.903407097 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.903481007 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.903486013 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.903548002 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.903729916 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.903750896 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.903798103 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.903801918 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.903836012 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.903856039 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.904082060 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.904100895 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.904122114 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.904189110 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.904191971 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.904234886 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.905002117 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.905031919 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.905069113 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.905075073 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.905109882 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.905134916 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.937987089 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.987669945 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.987705946 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.987752914 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.987786055 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.987802982 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.987823009 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.988019943 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.988040924 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.988080978 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.988085985 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.988111019 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.988132954 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.988408089 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.988426924 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.988485098 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.988488913 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.988523960 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.988537073 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.988843918 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.988868952 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.988938093 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.988943100 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.988991022 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.990911007 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.990935087 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.990988016 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.990993023 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.991023064 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.991036892 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.991333961 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.991353035 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.991411924 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.991415977 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.991441011 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.991473913 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.991652966 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.991674900 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.991715908 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.991719007 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.991748095 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.991767883 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.992058039 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.992077112 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.992125988 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.992130041 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:31.992161989 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:31.992183924 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.019002914 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.074944973 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.074975967 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.075017929 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.075026035 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.075051069 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.075074911 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.075252056 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.075269938 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.075308084 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.075316906 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.075337887 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.075354099 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.075579882 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.075597048 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.075632095 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.075635910 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.075660944 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.075695038 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.075958967 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.075982094 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.076028109 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.076031923 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.076077938 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.078377008 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.078406096 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.078449965 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.078453064 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.078481913 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.078495979 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.079050064 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.079071045 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.079111099 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.079114914 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.079153061 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.079493999 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.079520941 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.079595089 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.079595089 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.079601049 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.079641104 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.079695940 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.079715014 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.079746008 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.079751015 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.079775095 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.079794884 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.081656933 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.162533045 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.162556887 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.162609100 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.162630081 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.162646055 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.162672043 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.163006067 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.163022041 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.163060904 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.163067102 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.163103104 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.163348913 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.163364887 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.163415909 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.163422108 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.163460970 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.163785934 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.163800955 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.163829088 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.163832903 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.163861990 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.163881063 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.166210890 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.166227102 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.166270971 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.166276932 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.166306019 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.166353941 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.166528940 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.166544914 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.166570902 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.166604996 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.166609049 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.166645050 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.166795969 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.166815042 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.166855097 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.166858912 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.166882038 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.166901112 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.167217016 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.167231083 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.167272091 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.167278051 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.167300940 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.167334080 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.230206966 CET4434970423.206.229.226192.168.2.8
          Nov 19, 2024 18:52:32.230298042 CET49704443192.168.2.823.206.229.226
          Nov 19, 2024 18:52:32.250363111 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.250380993 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.250437975 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.250456095 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.250503063 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.250767946 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.250782967 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.250834942 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.250840902 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.250850916 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.250878096 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.251099110 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.251115084 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.251149893 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.251154900 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.251187086 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.251204014 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.251471996 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.251486063 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.251518011 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.251523018 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.251550913 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.251562119 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.254170895 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.254185915 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.254235029 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.254240036 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.254281044 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.254455090 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.254476070 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.254519939 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.254524946 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.254563093 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.254811049 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.254827023 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.254865885 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.254870892 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.254899025 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.254920006 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.255120039 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.255136013 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.255177021 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.255182981 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.255220890 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.337703943 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.337723970 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.337774038 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.337789059 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.337826967 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.337843895 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.338052988 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.338083029 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.338107109 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.338112116 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.338152885 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.338417053 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.338432074 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.338471889 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.338476896 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.338501930 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.338532925 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.338785887 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.338800907 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.338841915 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.338848114 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.338871002 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.338891029 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.341636896 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.341651917 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.341734886 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.341762066 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.341779947 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.341801882 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.341949940 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.341968060 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.342022896 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.342029095 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.342068911 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.342407942 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.342421055 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.342466116 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.342472076 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.342525005 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.342726946 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.342741966 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.342788935 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.342794895 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.342835903 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.425594091 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.425615072 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.425671101 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.425679922 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.425721884 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.426259995 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.426275969 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.426342010 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.426347017 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.426382065 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.426629066 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.426644087 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.426681042 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.426686049 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.426722050 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.426742077 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.426928997 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.426943064 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.426991940 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.426996946 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.427021027 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.427050114 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.429198027 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.429220915 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.429261923 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.429266930 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.429300070 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.429321051 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.429477930 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.429492950 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.429529905 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.429536104 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.429558992 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.429578066 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.429923058 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.429938078 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.429977894 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.429982901 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.430021048 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.430038929 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.430274010 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.430289030 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.430325985 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.430330992 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.430356026 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.430386066 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.518116951 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.518146038 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.518214941 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.518239975 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.518290997 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.518559933 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.518577099 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.518610001 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.518614054 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.518640995 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.518671036 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.518903971 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.518920898 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.518963099 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.518966913 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.519001007 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.519859076 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.519875050 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.519921064 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.519927979 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.519963980 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.521689892 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.521708965 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.521745920 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.521752119 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.521783113 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.521800995 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.522381067 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.522394896 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.522425890 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.522430897 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.522470951 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.522991896 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.523006916 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.523050070 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.523053885 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.523082972 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.523101091 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.523973942 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.523992062 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.524043083 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.524048090 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.524092913 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.605885983 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.605921030 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.605956078 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.605981112 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.605999947 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.606084108 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.606133938 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.606151104 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.606189966 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.606194973 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.606215000 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.606235981 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.606564999 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.606580973 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.606617928 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.606625080 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.606658936 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.606678009 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.607408047 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.607428074 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.607475042 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.607479095 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.607506037 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.607517004 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.609158993 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.609178066 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.609236956 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.609241962 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.609278917 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.609955072 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.609975100 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.610023975 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.610028982 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.610054016 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.610071898 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.610691071 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.610713005 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.610771894 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.610776901 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.610821009 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.611337900 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.611357927 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.611399889 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.611404896 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.611455917 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.693276882 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.693306923 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.693363905 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.693363905 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.693413973 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.693459034 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.693514109 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.693531036 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.693563938 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.693569899 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.693593979 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.693614960 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.694001913 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.694017887 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.694067001 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.694072962 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.694101095 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.694112062 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.694936037 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.694961071 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.695024014 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.695029020 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.695070028 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.696825981 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.696844101 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.696907043 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.696913004 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.696959019 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.697372913 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.697402000 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.697436094 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.697441101 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.697478056 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.697504044 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.698112011 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.698127985 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.698170900 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.698174000 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.698195934 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.698219061 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.698908091 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.698925018 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.698973894 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.698977947 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.699018955 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.699038982 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.780761957 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.780787945 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.780867100 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.780886889 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.780899048 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.781022072 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.781028986 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.781044960 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.781095982 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.781101942 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.781147003 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.781440020 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.781459093 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.781502008 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.781507969 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.781531096 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.781555891 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.782665968 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.782682896 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.782725096 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.782730103 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.782764912 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.782783031 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.784256935 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.784272909 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.784313917 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.784318924 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.784349918 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.784362078 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.784913063 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.784953117 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.785015106 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.785026073 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.785057068 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.785155058 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.785507917 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.785564899 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.785583019 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.785589933 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:32.785619020 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.785640001 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.786241055 CET49713443192.168.2.8151.101.0.215
          Nov 19, 2024 18:52:32.786269903 CET44349713151.101.0.215192.168.2.8
          Nov 19, 2024 18:52:33.019435883 CET49716443192.168.2.8172.217.16.196
          Nov 19, 2024 18:52:33.019495010 CET44349716172.217.16.196192.168.2.8
          Nov 19, 2024 18:52:33.019754887 CET49716443192.168.2.8172.217.16.196
          Nov 19, 2024 18:52:33.019944906 CET49716443192.168.2.8172.217.16.196
          Nov 19, 2024 18:52:33.019956112 CET44349716172.217.16.196192.168.2.8
          Nov 19, 2024 18:52:33.653547049 CET44349716172.217.16.196192.168.2.8
          Nov 19, 2024 18:52:33.656163931 CET49716443192.168.2.8172.217.16.196
          Nov 19, 2024 18:52:33.656188011 CET44349716172.217.16.196192.168.2.8
          Nov 19, 2024 18:52:33.657210112 CET44349716172.217.16.196192.168.2.8
          Nov 19, 2024 18:52:33.657275915 CET49716443192.168.2.8172.217.16.196
          Nov 19, 2024 18:52:33.658380985 CET49716443192.168.2.8172.217.16.196
          Nov 19, 2024 18:52:33.658442020 CET44349716172.217.16.196192.168.2.8
          Nov 19, 2024 18:52:33.713577032 CET49716443192.168.2.8172.217.16.196
          Nov 19, 2024 18:52:33.713599920 CET44349716172.217.16.196192.168.2.8
          Nov 19, 2024 18:52:33.760468960 CET49716443192.168.2.8172.217.16.196
          Nov 19, 2024 18:52:34.048471928 CET49717443192.168.2.8184.28.90.27
          Nov 19, 2024 18:52:34.048505068 CET44349717184.28.90.27192.168.2.8
          Nov 19, 2024 18:52:34.048722982 CET49717443192.168.2.8184.28.90.27
          Nov 19, 2024 18:52:34.050282001 CET49717443192.168.2.8184.28.90.27
          Nov 19, 2024 18:52:34.050293922 CET44349717184.28.90.27192.168.2.8
          Nov 19, 2024 18:52:34.755999088 CET44349717184.28.90.27192.168.2.8
          Nov 19, 2024 18:52:34.756069899 CET49717443192.168.2.8184.28.90.27
          Nov 19, 2024 18:52:34.758285999 CET49717443192.168.2.8184.28.90.27
          Nov 19, 2024 18:52:34.758291006 CET44349717184.28.90.27192.168.2.8
          Nov 19, 2024 18:52:34.758687019 CET44349717184.28.90.27192.168.2.8
          Nov 19, 2024 18:52:34.797262907 CET49717443192.168.2.8184.28.90.27
          Nov 19, 2024 18:52:34.843334913 CET44349717184.28.90.27192.168.2.8
          Nov 19, 2024 18:52:35.078221083 CET44349717184.28.90.27192.168.2.8
          Nov 19, 2024 18:52:35.078299046 CET44349717184.28.90.27192.168.2.8
          Nov 19, 2024 18:52:35.078355074 CET49717443192.168.2.8184.28.90.27
          Nov 19, 2024 18:52:35.078444958 CET49717443192.168.2.8184.28.90.27
          Nov 19, 2024 18:52:35.078459024 CET44349717184.28.90.27192.168.2.8
          Nov 19, 2024 18:52:35.078480005 CET49717443192.168.2.8184.28.90.27
          Nov 19, 2024 18:52:35.078486919 CET44349717184.28.90.27192.168.2.8
          Nov 19, 2024 18:52:35.114378929 CET49718443192.168.2.8184.28.90.27
          Nov 19, 2024 18:52:35.114475012 CET44349718184.28.90.27192.168.2.8
          Nov 19, 2024 18:52:35.114558935 CET49718443192.168.2.8184.28.90.27
          Nov 19, 2024 18:52:35.114846945 CET49718443192.168.2.8184.28.90.27
          Nov 19, 2024 18:52:35.114881039 CET44349718184.28.90.27192.168.2.8
          Nov 19, 2024 18:52:35.809284925 CET44349718184.28.90.27192.168.2.8
          Nov 19, 2024 18:52:35.809376955 CET49718443192.168.2.8184.28.90.27
          Nov 19, 2024 18:52:35.810853004 CET49718443192.168.2.8184.28.90.27
          Nov 19, 2024 18:52:35.810878992 CET44349718184.28.90.27192.168.2.8
          Nov 19, 2024 18:52:35.811850071 CET44349718184.28.90.27192.168.2.8
          Nov 19, 2024 18:52:35.812946081 CET49718443192.168.2.8184.28.90.27
          Nov 19, 2024 18:52:35.855333090 CET44349718184.28.90.27192.168.2.8
          Nov 19, 2024 18:52:36.145164013 CET44349718184.28.90.27192.168.2.8
          Nov 19, 2024 18:52:36.145353079 CET44349718184.28.90.27192.168.2.8
          Nov 19, 2024 18:52:36.145416975 CET49718443192.168.2.8184.28.90.27
          Nov 19, 2024 18:52:36.146094084 CET49718443192.168.2.8184.28.90.27
          Nov 19, 2024 18:52:36.146131039 CET44349718184.28.90.27192.168.2.8
          Nov 19, 2024 18:52:36.146162033 CET49718443192.168.2.8184.28.90.27
          Nov 19, 2024 18:52:36.146181107 CET44349718184.28.90.27192.168.2.8
          Nov 19, 2024 18:52:40.751945972 CET49719443192.168.2.84.245.163.56
          Nov 19, 2024 18:52:40.751969099 CET443497194.245.163.56192.168.2.8
          Nov 19, 2024 18:52:40.752065897 CET49719443192.168.2.84.245.163.56
          Nov 19, 2024 18:52:40.753477097 CET49719443192.168.2.84.245.163.56
          Nov 19, 2024 18:52:40.753490925 CET443497194.245.163.56192.168.2.8
          Nov 19, 2024 18:52:41.535572052 CET443497194.245.163.56192.168.2.8
          Nov 19, 2024 18:52:41.535830021 CET49719443192.168.2.84.245.163.56
          Nov 19, 2024 18:52:41.538208008 CET49719443192.168.2.84.245.163.56
          Nov 19, 2024 18:52:41.538223028 CET443497194.245.163.56192.168.2.8
          Nov 19, 2024 18:52:41.538697004 CET443497194.245.163.56192.168.2.8
          Nov 19, 2024 18:52:41.588695049 CET49719443192.168.2.84.245.163.56
          Nov 19, 2024 18:52:41.631484985 CET49719443192.168.2.84.245.163.56
          Nov 19, 2024 18:52:41.675327063 CET443497194.245.163.56192.168.2.8
          Nov 19, 2024 18:52:41.883920908 CET443497194.245.163.56192.168.2.8
          Nov 19, 2024 18:52:41.883975983 CET443497194.245.163.56192.168.2.8
          Nov 19, 2024 18:52:41.883999109 CET443497194.245.163.56192.168.2.8
          Nov 19, 2024 18:52:41.884038925 CET443497194.245.163.56192.168.2.8
          Nov 19, 2024 18:52:41.884083033 CET49719443192.168.2.84.245.163.56
          Nov 19, 2024 18:52:41.884083033 CET49719443192.168.2.84.245.163.56
          Nov 19, 2024 18:52:41.884088039 CET443497194.245.163.56192.168.2.8
          Nov 19, 2024 18:52:41.884113073 CET443497194.245.163.56192.168.2.8
          Nov 19, 2024 18:52:41.884138107 CET49719443192.168.2.84.245.163.56
          Nov 19, 2024 18:52:41.884138107 CET49719443192.168.2.84.245.163.56
          Nov 19, 2024 18:52:41.884157896 CET49719443192.168.2.84.245.163.56
          Nov 19, 2024 18:52:41.884196997 CET443497194.245.163.56192.168.2.8
          Nov 19, 2024 18:52:41.884309053 CET49719443192.168.2.84.245.163.56
          Nov 19, 2024 18:52:41.884314060 CET443497194.245.163.56192.168.2.8
          Nov 19, 2024 18:52:41.884381056 CET443497194.245.163.56192.168.2.8
          Nov 19, 2024 18:52:41.884457111 CET49719443192.168.2.84.245.163.56
          Nov 19, 2024 18:52:41.900422096 CET49719443192.168.2.84.245.163.56
          Nov 19, 2024 18:52:41.900432110 CET443497194.245.163.56192.168.2.8
          Nov 19, 2024 18:52:41.900458097 CET49719443192.168.2.84.245.163.56
          Nov 19, 2024 18:52:41.900464058 CET443497194.245.163.56192.168.2.8
          Nov 19, 2024 18:52:43.553843975 CET44349716172.217.16.196192.168.2.8
          Nov 19, 2024 18:52:43.553929090 CET44349716172.217.16.196192.168.2.8
          Nov 19, 2024 18:52:43.554136038 CET49716443192.168.2.8172.217.16.196
          Nov 19, 2024 18:52:43.887816906 CET49716443192.168.2.8172.217.16.196
          Nov 19, 2024 18:52:43.887840986 CET44349716172.217.16.196192.168.2.8
          Nov 19, 2024 18:53:11.058650017 CET4970380192.168.2.8199.232.214.172
          Nov 19, 2024 18:53:11.066613913 CET8049703199.232.214.172192.168.2.8
          Nov 19, 2024 18:53:11.066685915 CET4970380192.168.2.8199.232.214.172
          Nov 19, 2024 18:53:15.760438919 CET4971180192.168.2.8151.101.0.215
          Nov 19, 2024 18:53:15.760466099 CET4971280192.168.2.8151.101.0.215
          Nov 19, 2024 18:53:15.765434980 CET8049711151.101.0.215192.168.2.8
          Nov 19, 2024 18:53:15.765790939 CET8049712151.101.0.215192.168.2.8
          Nov 19, 2024 18:53:18.670439959 CET49721443192.168.2.84.245.163.56
          Nov 19, 2024 18:53:18.670504093 CET443497214.245.163.56192.168.2.8
          Nov 19, 2024 18:53:18.670614004 CET49721443192.168.2.84.245.163.56
          Nov 19, 2024 18:53:18.671243906 CET49721443192.168.2.84.245.163.56
          Nov 19, 2024 18:53:18.671260118 CET443497214.245.163.56192.168.2.8
          Nov 19, 2024 18:53:20.183845043 CET443497214.245.163.56192.168.2.8
          Nov 19, 2024 18:53:20.183998108 CET49721443192.168.2.84.245.163.56
          Nov 19, 2024 18:53:20.185233116 CET49721443192.168.2.84.245.163.56
          Nov 19, 2024 18:53:20.185254097 CET443497214.245.163.56192.168.2.8
          Nov 19, 2024 18:53:20.185643911 CET443497214.245.163.56192.168.2.8
          Nov 19, 2024 18:53:20.187566996 CET49721443192.168.2.84.245.163.56
          Nov 19, 2024 18:53:20.235344887 CET443497214.245.163.56192.168.2.8
          Nov 19, 2024 18:53:20.508958101 CET443497214.245.163.56192.168.2.8
          Nov 19, 2024 18:53:20.508991003 CET443497214.245.163.56192.168.2.8
          Nov 19, 2024 18:53:20.509010077 CET443497214.245.163.56192.168.2.8
          Nov 19, 2024 18:53:20.509140015 CET49721443192.168.2.84.245.163.56
          Nov 19, 2024 18:53:20.509176970 CET443497214.245.163.56192.168.2.8
          Nov 19, 2024 18:53:20.509215117 CET49721443192.168.2.84.245.163.56
          Nov 19, 2024 18:53:20.509237051 CET49721443192.168.2.84.245.163.56
          Nov 19, 2024 18:53:20.510657072 CET443497214.245.163.56192.168.2.8
          Nov 19, 2024 18:53:20.510704994 CET443497214.245.163.56192.168.2.8
          Nov 19, 2024 18:53:20.510742903 CET49721443192.168.2.84.245.163.56
          Nov 19, 2024 18:53:20.510751963 CET443497214.245.163.56192.168.2.8
          Nov 19, 2024 18:53:20.510766983 CET443497214.245.163.56192.168.2.8
          Nov 19, 2024 18:53:20.510777950 CET49721443192.168.2.84.245.163.56
          Nov 19, 2024 18:53:20.510824919 CET49721443192.168.2.84.245.163.56
          Nov 19, 2024 18:53:20.511969090 CET49721443192.168.2.84.245.163.56
          Nov 19, 2024 18:53:20.511992931 CET443497214.245.163.56192.168.2.8
          Nov 19, 2024 18:53:20.512005091 CET49721443192.168.2.84.245.163.56
          Nov 19, 2024 18:53:20.512012005 CET443497214.245.163.56192.168.2.8
          Nov 19, 2024 18:53:31.887259960 CET4971180192.168.2.8151.101.0.215
          Nov 19, 2024 18:53:31.887346029 CET4971280192.168.2.8151.101.0.215
          Nov 19, 2024 18:53:31.892699003 CET8049711151.101.0.215192.168.2.8
          Nov 19, 2024 18:53:31.892821074 CET4971180192.168.2.8151.101.0.215
          Nov 19, 2024 18:53:31.892868042 CET8049712151.101.0.215192.168.2.8
          Nov 19, 2024 18:53:31.892930984 CET4971280192.168.2.8151.101.0.215
          Nov 19, 2024 18:53:33.074153900 CET49723443192.168.2.8172.217.16.196
          Nov 19, 2024 18:53:33.074194908 CET44349723172.217.16.196192.168.2.8
          Nov 19, 2024 18:53:33.074295044 CET49723443192.168.2.8172.217.16.196
          Nov 19, 2024 18:53:33.074605942 CET49723443192.168.2.8172.217.16.196
          Nov 19, 2024 18:53:33.074626923 CET44349723172.217.16.196192.168.2.8
          Nov 19, 2024 18:53:33.978225946 CET44349723172.217.16.196192.168.2.8
          Nov 19, 2024 18:53:33.978827000 CET49723443192.168.2.8172.217.16.196
          Nov 19, 2024 18:53:33.978847980 CET44349723172.217.16.196192.168.2.8
          Nov 19, 2024 18:53:33.979307890 CET44349723172.217.16.196192.168.2.8
          Nov 19, 2024 18:53:33.979749918 CET49723443192.168.2.8172.217.16.196
          Nov 19, 2024 18:53:33.979836941 CET44349723172.217.16.196192.168.2.8
          Nov 19, 2024 18:53:34.025381088 CET49723443192.168.2.8172.217.16.196
          Nov 19, 2024 18:53:43.684205055 CET44349723172.217.16.196192.168.2.8
          Nov 19, 2024 18:53:43.684356928 CET44349723172.217.16.196192.168.2.8
          Nov 19, 2024 18:53:43.684536934 CET49723443192.168.2.8172.217.16.196
          Nov 19, 2024 18:53:43.887511969 CET49723443192.168.2.8172.217.16.196
          Nov 19, 2024 18:53:43.887538910 CET44349723172.217.16.196192.168.2.8
          TimestampSource PortDest PortSource IPDest IP
          Nov 19, 2024 18:52:29.706011057 CET53607361.1.1.1192.168.2.8
          Nov 19, 2024 18:52:29.706072092 CET53498461.1.1.1192.168.2.8
          Nov 19, 2024 18:52:30.738670111 CET5865253192.168.2.81.1.1.1
          Nov 19, 2024 18:52:30.738899946 CET5873053192.168.2.81.1.1.1
          Nov 19, 2024 18:52:30.745831966 CET53586521.1.1.1192.168.2.8
          Nov 19, 2024 18:52:30.751081944 CET5843953192.168.2.81.1.1.1
          Nov 19, 2024 18:52:30.751250029 CET5469753192.168.2.81.1.1.1
          Nov 19, 2024 18:52:30.759356022 CET53584391.1.1.1192.168.2.8
          Nov 19, 2024 18:52:30.770560026 CET53587301.1.1.1192.168.2.8
          Nov 19, 2024 18:52:30.778469086 CET53546971.1.1.1192.168.2.8
          Nov 19, 2024 18:52:30.888246059 CET53506781.1.1.1192.168.2.8
          Nov 19, 2024 18:52:33.011163950 CET5243953192.168.2.81.1.1.1
          Nov 19, 2024 18:52:33.011353970 CET6224353192.168.2.81.1.1.1
          Nov 19, 2024 18:52:33.018192053 CET53622431.1.1.1192.168.2.8
          Nov 19, 2024 18:52:33.018527985 CET53524391.1.1.1192.168.2.8
          Nov 19, 2024 18:52:47.971539974 CET53579601.1.1.1192.168.2.8
          Nov 19, 2024 18:53:06.972552061 CET53547121.1.1.1192.168.2.8
          Nov 19, 2024 18:53:09.910979033 CET138138192.168.2.8192.168.2.255
          Nov 19, 2024 18:53:28.410548925 CET53498561.1.1.1192.168.2.8
          Nov 19, 2024 18:53:29.417902946 CET53534481.1.1.1192.168.2.8
          TimestampSource IPDest IPChecksumCodeType
          Nov 19, 2024 18:52:30.770656109 CET192.168.2.81.1.1.1c26e(Port unreachable)Destination Unreachable
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Nov 19, 2024 18:52:30.738670111 CET192.168.2.81.1.1.10xdc23Standard query (0)repo.maven.apache.orgA (IP address)IN (0x0001)false
          Nov 19, 2024 18:52:30.738899946 CET192.168.2.81.1.1.10x7507Standard query (0)repo.maven.apache.org65IN (0x0001)false
          Nov 19, 2024 18:52:30.751081944 CET192.168.2.81.1.1.10x1a3dStandard query (0)repo.maven.apache.orgA (IP address)IN (0x0001)false
          Nov 19, 2024 18:52:30.751250029 CET192.168.2.81.1.1.10x7de7Standard query (0)repo.maven.apache.org65IN (0x0001)false
          Nov 19, 2024 18:52:33.011163950 CET192.168.2.81.1.1.10x2b75Standard query (0)www.google.comA (IP address)IN (0x0001)false
          Nov 19, 2024 18:52:33.011353970 CET192.168.2.81.1.1.10xe934Standard query (0)www.google.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Nov 19, 2024 18:52:30.745831966 CET1.1.1.1192.168.2.80xdc23No error (0)repo.maven.apache.orgrepo.apache.maven.orgCNAME (Canonical name)IN (0x0001)false
          Nov 19, 2024 18:52:30.745831966 CET1.1.1.1192.168.2.80xdc23No error (0)repo.apache.maven.orgmaven.map.fastly.netCNAME (Canonical name)IN (0x0001)false
          Nov 19, 2024 18:52:30.745831966 CET1.1.1.1192.168.2.80xdc23No error (0)maven.map.fastly.net151.101.0.215A (IP address)IN (0x0001)false
          Nov 19, 2024 18:52:30.745831966 CET1.1.1.1192.168.2.80xdc23No error (0)maven.map.fastly.net151.101.192.215A (IP address)IN (0x0001)false
          Nov 19, 2024 18:52:30.745831966 CET1.1.1.1192.168.2.80xdc23No error (0)maven.map.fastly.net151.101.64.215A (IP address)IN (0x0001)false
          Nov 19, 2024 18:52:30.745831966 CET1.1.1.1192.168.2.80xdc23No error (0)maven.map.fastly.net151.101.128.215A (IP address)IN (0x0001)false
          Nov 19, 2024 18:52:30.759356022 CET1.1.1.1192.168.2.80x1a3dNo error (0)repo.maven.apache.orgrepo.apache.maven.orgCNAME (Canonical name)IN (0x0001)false
          Nov 19, 2024 18:52:30.759356022 CET1.1.1.1192.168.2.80x1a3dNo error (0)repo.apache.maven.orgmaven.map.fastly.netCNAME (Canonical name)IN (0x0001)false
          Nov 19, 2024 18:52:30.759356022 CET1.1.1.1192.168.2.80x1a3dNo error (0)maven.map.fastly.net151.101.0.215A (IP address)IN (0x0001)false
          Nov 19, 2024 18:52:30.759356022 CET1.1.1.1192.168.2.80x1a3dNo error (0)maven.map.fastly.net151.101.64.215A (IP address)IN (0x0001)false
          Nov 19, 2024 18:52:30.759356022 CET1.1.1.1192.168.2.80x1a3dNo error (0)maven.map.fastly.net151.101.128.215A (IP address)IN (0x0001)false
          Nov 19, 2024 18:52:30.759356022 CET1.1.1.1192.168.2.80x1a3dNo error (0)maven.map.fastly.net151.101.192.215A (IP address)IN (0x0001)false
          Nov 19, 2024 18:52:30.770560026 CET1.1.1.1192.168.2.80x7507No error (0)repo.maven.apache.orgrepo.apache.maven.orgCNAME (Canonical name)IN (0x0001)false
          Nov 19, 2024 18:52:30.770560026 CET1.1.1.1192.168.2.80x7507No error (0)repo.apache.maven.orgmaven.map.fastly.netCNAME (Canonical name)IN (0x0001)false
          Nov 19, 2024 18:52:30.778469086 CET1.1.1.1192.168.2.80x7de7No error (0)repo.maven.apache.orgrepo.apache.maven.orgCNAME (Canonical name)IN (0x0001)false
          Nov 19, 2024 18:52:30.778469086 CET1.1.1.1192.168.2.80x7de7No error (0)repo.apache.maven.orgmaven.map.fastly.netCNAME (Canonical name)IN (0x0001)false
          Nov 19, 2024 18:52:33.018192053 CET1.1.1.1192.168.2.80xe934No error (0)www.google.com65IN (0x0001)false
          Nov 19, 2024 18:52:33.018527985 CET1.1.1.1192.168.2.80x2b75No error (0)www.google.com172.217.16.196A (IP address)IN (0x0001)false
          • repo.maven.apache.org
          • fs.microsoft.com
          • slscr.update.microsoft.com
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.849711151.101.0.215801816C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Nov 19, 2024 18:53:15.760438919 CET6OUTData Raw: 00
          Data Ascii:


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.849712151.101.0.215801816C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Nov 19, 2024 18:53:15.760466099 CET6OUTData Raw: 00
          Data Ascii:


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.849713151.101.0.2154431816C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-11-19 17:52:31 UTC722OUTGET /maven2/org/projectlombok/lombok/1.18.10/lombok-1.18.10.jar HTTP/1.1
          Host: repo.maven.apache.org
          Connection: keep-alive
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-User: ?1
          Sec-Fetch-Dest: document
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-11-19 17:52:31 UTC551INHTTP/1.1 200 OK
          Connection: close
          Content-Length: 1763775
          ETag: "a549b7cd139ccef0fe19d8e7cb5953cd"
          Content-Type: application/java-archive
          Last-Modified: Tue, 10 Sep 2019 22:23:39 GMT
          X-Checksum-MD5: a549b7cd139ccef0fe19d8e7cb5953cd
          X-Checksum-SHA1: 625fc0055674dff70dbc76efa36d0f2c89b04a24
          Via: 1.1 varnish, 1.1 varnish
          Accept-Ranges: bytes
          Age: 1151294
          Date: Tue, 19 Nov 2024 17:52:31 GMT
          X-Served-By: cache-iad-kiad7000087-IAD, cache-nyc-kteb1890041-NYC
          X-Cache: HIT, HIT
          X-Cache-Hits: 17007, 0
          X-Timer: S1732038751.402568,VS0,VE1
          2024-11-19 17:52:31 UTC1379INData Raw: 50 4b 03 04 0a 00 00 08 00 00 6d bf 2a 4f 00 00 00 00 00 00 00 00 00 00 00 00 09 00 04 00 4d 45 54 41 2d 49 4e 46 2f fe ca 00 00 50 4b 03 04 0a 00 00 08 08 00 6c bf 2a 4f 7a b1 14 e8 9e 00 00 00 fa 00 00 00 14 00 00 00 4d 45 54 41 2d 49 4e 46 2f 4d 41 4e 49 46 45 53 54 2e 4d 46 7d 8f 31 0b c2 30 10 85 f7 40 fe 43 46 1d 72 24 28 28 dd 62 27 c1 82 38 b8 a7 ed d5 06 d3 6b 49 d2 c1 7f 6f aa 4b 17 9d 0e be f7 f1 8e 57 59 72 1d c6 24 ef 18 a2 1b a9 10 1a 14 67 86 56 c4 4c b6 e9 51 64 96 c3 03 68 ce ca 80 36 61 2b 4f af ec ef 61 27 6b a5 a5 56 5a 6c cc 34 79 14 67 6a 60 cb d9 35 e0 60 1d c9 d2 db 18 0b e1 c7 a1 1e 9f e0 ed 4c 4d 0f e6 81 94 f2 a7 e5 fc 35 4a 4b f2 86 2d 76 8e f0 2b 62 56 53 98 91 b3 ea 67 fd 92 70 76 f9 b0 f5 38 7d 04 9d 07 72 f6 06 50 4b 03 04
          Data Ascii: PKm*OMETA-INF/PKl*OzMETA-INF/MANIFEST.MF}10@CFr$((b'8kIoKWYr$gVLQdh6a+Oa'kVZl4ygj`5`LM5JK-v+bVSgpv8}rPK
          2024-11-19 17:52:31 UTC1379INData Raw: 00 00 00 00 00 00 1d 00 00 00 43 6c 61 73 73 35 30 2f 6c 6f 6d 62 6f 6b 2f 65 63 6c 69 70 73 65 2f 61 67 65 6e 74 2f 50 4b 03 04 0a 00 00 08 08 00 68 bf 2a 4f 86 16 70 f8 5b 09 00 00 68 12 00 00 47 00 14 00 43 6c 61 73 73 35 30 2f 6c 6f 6d 62 6f 6b 2f 65 63 6c 69 70 73 65 2f 61 67 65 6e 74 2f 45 63 6c 69 70 73 65 4c 6f 61 64 65 72 50 61 74 63 68 65 72 54 72 61 6e 73 70 6c 61 6e 74 73 2e 53 43 4c 2e 6c 6f 6d 62 6f 6b 01 00 10 00 68 12 00 00 00 00 00 00 5b 09 00 00 00 00 00 00 9d 57 7d 74 14 57 15 ff bd fd 9a dd 65 f2 c1 86 14 06 4b a1 40 db 24 94 6c 4b 0b 85 0d 14 48 08 98 34 a4 c0 86 94 84 d6 76 b2 19 92 85 c9 4e 3a 3b 0b 84 b6 d6 a2 16 45 ad 5f d5 8a 58 c5 5a 45 2d 2a 14 5d b0 b4 4d 3f b4 68 d5 aa f5 a3 da 7a 7a d4 d3 73 f4 78 fc 47 8f f5 68 ab e2 ef cd
          Data Ascii: Class50/lombok/eclipse/agent/PKh*Op[hGClass50/lombok/eclipse/agent/EclipseLoaderPatcherTransplants.SCL.lombokh[W}tWeK@$lKH4vN:;E_XZE-*]M?hzzsxGh
          2024-11-19 17:52:31 UTC1379INData Raw: 0a be 3d c6 b8 51 95 c4 af 78 d8 14 26 af 36 e9 94 15 50 8b f9 19 e1 ec f8 4a 2c 3c 0b 2a 53 13 b6 42 1c 25 9c 8a 02 be 9d 3b 46 1f 46 e3 67 0c af f0 a5 69 57 75 c9 1e cd 36 68 78 73 62 d6 64 cd 9d 2c 3d 43 8e c1 fb 7c db 1b 59 ac a6 41 6d a2 85 ff 68 6e 74 50 b7 f5 81 8e a1 41 79 1e 9b 58 5a c4 a3 a8 33 8e 74 c0 d9 93 f7 36 26 70 aa b8 5e e7 4e 51 9b 34 83 a3 c9 67 ec 1d f5 70 6c 40 24 83 33 f6 ec 7c 20 d9 20 39 54 52 bb 36 ea 83 ee fb 59 c1 af 18 81 d2 38 28 38 4b 77 93 56 ce 4e 19 12 57 81 85 53 3c a7 eb a5 22 5c ca 29 e8 87 fc 23 e7 21 df f2 fc 55 b8 8a f3 cb c9 83 60 dd 29 84 4f 90 f0 71 56 c2 3d 06 7b e3 34 fe aa 1e 03 bf 65 90 33 aa 1c 15 05 e1 66 72 4b a5 ca a2 58 65 1e b1 63 e3 c4 97 b8 e2 f3 3c 16 cc 82 e6 de af 60 36 de e6 9e 2b b8 18 73 28 11
          Data Ascii: =Qx&6PJ,<*SB%;FFgiWu6hxsbd,=C|YAmhntPAyXZ3t6&p^NQ4gpl@$3| 9TR6Y8(8KwVNWS<"\)#!U`)OqV={4e3frKXec<`6+s(
          2024-11-19 17:52:31 UTC1379INData Raw: a8 ff 93 bf a8 89 12 13 3f 12 35 31 fe 51 c6 db 8e c1 d8 84 f8 43 fb fa 6e cf 3d f7 bc 73 6f fb fb cf a7 2f 00 ae 23 1d c2 09 86 51 cb d9 2a 38 9b 29 8b 57 6c bd 94 5a e4 9e 5e ca 9a af 44 79 ce 34 84 3b 3c 2b 2c 51 e4 9e 08 a1 85 a1 6b 83 ef 70 42 da c5 d4 42 61 43 e8 1e 43 ff dc f4 fc ac 96 59 9b cd 68 99 87 d3 f9 cc 5a 76 e1 d9 5a 7e 79 31 c3 30 a0 1d c0 5d b1 6e 11 3e f5 44 78 25 c7 48 33 84 27 75 cb b4 4d 6f 8a 41 52 e3 4b 0c 2d 33 8e 21 c2 38 c9 a0 56 15 25 05 21 b6 cb 22 c9 8b c2 f6 92 81 b0 9a 9a 45 c7 f5 b8 15 c1 29 74 86 d0 c1 30 74 fc 21 9e 7b a6 25 a3 0b dd 0c 9d e5 12 37 9c 97 9a c3 8d 19 8b 97 cb 0c 23 6a 9d ce 9c e7 9a 76 31 1d af 0b 05 b0 74 18 3d 0c d1 12 b7 0d 4b d4 54 64 1d 37 ff 7a 9b ac 89 12 6f 43 82 af ed b4 8c 7e c4 18 22 eb a6 6d
          Data Ascii: ?51QCn=so/#Q*8)WlZ^Dy4;<+,QkpBBaCCYhZvZ~y10]n>Dx%H3'uMoARK-3!8V%!"E)t0t!{%7#jv1t=KTd7zoC~"m
          2024-11-19 17:52:31 UTC1379INData Raw: bc 9e 5b 55 3c fe 16 99 f4 9b 4d 51 60 52 3a 34 e7 24 55 77 d9 c5 5d 54 75 9d 5a 45 13 31 65 68 b3 45 9c 18 a6 9b 0a 2f c3 9f 8d 24 c0 39 e5 fd ef 66 c1 d9 50 35 d9 42 c4 eb d5 5d a9 76 9a a1 11 1f ce 63 4c 0f 4d f9 94 0d 83 6c f1 82 97 04 52 45 b5 d4 32 15 e1 37 ff d9 88 56 75 41 37 38 52 d9 af 8a 47 cd 5a 61 f8 e3 7f c2 b7 71 3d bf f5 50 7c ee be a9 12 d5 74 d6 3c b4 0a 7c 59 73 3b 78 4d 07 4e 88 66 42 fd 63 d5 30 b8 e5 b6 74 4e 1f 93 4f 18 ae bd b6 71 53 16 d7 b4 6e 6a f9 e2 e7 84 49 7a 8d 02 f4 cf 6c 45 54 bc e2 34 8b 8a 17 d3 1d 83 fe d8 ee 8e 12 ad 3b d0 49 f2 21 5a fd 46 6b 46 e3 d7 e1 ae 97 e8 5e 8b 87 af 4a 3f a1 3f 17 08 0f 64 73 ad e1 c1 6c ae 2d 7c 2d fb 12 d7 bf c7 48 3c 7c 53 f6 ce 6e 9f 9c 91 94 14 1e f3 04 c6 e3 e1 09 a9 56 40 f1 ce 26 e9
          Data Ascii: [U<MQ`R:4$Uw]TuZE1ehE/$9fP5B]vcLMlRE27VuA78RGZaq=P|t<|Ys;xMNfBc0tNOqSnjIzlET4;I!ZFkF^J??dsl-|-H<|SnV@&
          2024-11-19 17:52:31 UTC1379INData Raw: 37 fd 5b 78 30 65 dd 69 7a 9b b2 2e ad 58 03 ce 3a 26 56 1f ed 83 38 45 78 89 76 af 68 cf 68 6d 84 4e bf c6 f8 4a 34 74 de fb 16 17 6a ee d0 54 b9 e6 a1 c7 6b bc f3 0a 57 a3 a1 77 1d f3 f5 01 f3 1c 99 3d b6 f9 86 6d 99 27 8b cf b6 2c d8 c0 9a b7 8f be f5 3b c9 b8 11 a7 e7 b4 08 e4 1b 7a 7e 4b df ba ef 70 17 df 23 83 1f 50 c7 8f b8 4d 27 12 85 e4 c3 57 94 d4 1d da 7d 70 c8 72 97 76 cc ba b6 4e 02 71 5a ad 04 bc d1 3f f0 91 25 e1 12 12 76 56 5f ef d3 11 00 f7 f0 09 ad 63 08 e3 53 c7 59 21 ab cb aa cd 1e ae 52 82 ee 9a 3b 4a 61 2f 50 c0 8b 7f 61 6a f7 71 74 57 b8 9e 27 97 cf 9d d8 cf 88 32 ff 44 96 9f 71 01 bf 08 81 b0 4d 82 04 92 80 78 5b a6 37 86 94 1d c8 9a 9f bc c7 30 83 b4 23 fb a5 23 1b de c3 dc 88 ec f5 dd a1 24 5e 0e 68 84 a9 4e b3 42 23 8c 07 42 c3
          Data Ascii: 7[x0eiz.X:&V8ExvhhmNJ4tjTkWw=m',;z~Kp#PM'W}prvNqZ?%vV_cSY!R;Ja/PajqtW'2DqMx[70##$^hNB#B
          2024-11-19 17:52:31 UTC1379INData Raw: f6 c0 be be 58 8f a4 89 38 66 17 57 e6 41 c0 3e a6 45 e3 27 84 68 34 96 d4 e2 fc b4 97 ae 33 e9 7a ba 01 72 90 1c 62 91 3d d6 a6 fd fd d6 ea 70 b4 07 5a 33 55 4d 94 d3 da b2 86 62 cb 6e a4 9b 0d ba 09 e5 68 52 13 4c ba 85 6e c5 e6 61 77 46 25 bd 5c 44 38 fe f3 d1 6d 0e 98 96 4a f3 d2 ce 3d 56 3c 1e 96 82 7b 80 3e 62 d0 87 47 d5 74 7b 8e 49 7f 2b f8 f1 5a 1f 80 fc 84 8f 3e c6 34 2f 23 a0 6b a0 bf 1f 16 27 b6 84 e2 51 0c 06 2f f8 bb 51 25 c8 96 b1 7a 20 1c 41 f5 f5 d3 ed b2 61 4c 9f 30 e9 93 74 27 02 08 a0 cc b8 11 bb 50 33 26 2e c7 d8 e0 c8 6a aa da ec a3 4f 03 c7 bd 57 0c 6c 8f 84 bb a5 b4 de 65 d2 dd 52 45 c5 1b f6 6e 5b 3d ba f6 f9 68 10 23 fb f5 c0 0a d1 e2 1e 93 3e 47 9f 87 55 a1 fe 7e 2b 3a 89 6a 3b 7a 6d 1f dd 07 f4 f4 ae da 9e 48 c6 43 dd 49 1f 3d
          Data Ascii: X8fWA>E'h43zrb=pZ3UMbnhRLnawF%\D8mJ=V<{>bGt{I+Z>4/#k'Q/Q%z AaL0t'P3&.jOWleREn[=h#>GU~+:j;zmHCI=
          2024-11-19 17:52:31 UTC1379INData Raw: ed c0 d1 99 77 f2 6e 93 23 72 c1 e4 0b 47 53 1c 76 7e 62 77 b8 df be 3e 43 d0 e4 de 72 15 27 ac 64 5b e6 f6 79 6d 24 84 55 36 4d e2 9a 7b aa d9 00 e4 7d 09 7f c0 e4 38 63 55 43 13 bb ce 5e b9 d6 da 96 4d 3f 9d db 63 b9 ab e6 01 93 f7 f0 5e a0 21 21 d7 d1 e7 e7 39 f8 e5 39 0a c2 76 03 6a da 75 c5 4c e9 64 7f 0d 8c b5 75 6d 2c 6e 27 f5 0b 27 30 59 9f 7a f3 af e5 8e ea d9 e7 9c 65 32 ce f4 91 cc 25 e6 bb 42 d1 9e 48 e6 be d1 c6 2d bc 92 98 f0 5e 38 e7 52 d4 91 d5 ba 47 82 b8 ea aa b7 3b d3 cf b7 f0 87 0c be 75 62 8c 4f 20 c1 e4 db f8 6f 70 e2 95 f7 1c 3b 71 6a 88 5b 80 7d 53 e5 3b d3 e8 c3 26 7f 44 78 9d b0 cc 4e e7 cc ae e1 2c 9d 1f 35 f9 63 82 f1 69 7a 49 6c 88 f5 6e b0 35 e9 f9 3b 93 3f 2e d3 44 99 0e 6b af 9e 61 f0 27 98 1a 27 af 8b 40 25 5b 1f 3f df c1
          Data Ascii: wn#rGSv~bw>Cr'd[ym$U6M{}8cUC^M?c^!!99vjuLdum,n''0Yze2%BH-^8RG;ubO op;qj[}S;&DxN,5cizIln5;?.Dka''@%[?
          2024-11-19 17:52:31 UTC1379INData Raw: 90 32 a8 16 46 19 78 d4 da 5e e6 68 bb df d1 76 81 a3 ed 4a 47 db d3 64 b8 a1 8d 2b 5b a5 b9 34 3f ad 52 31 b9 a1 52 33 54 5a 4d 73 b9 85 ca 78 6d 96 2a 0b a0 4a b3 56 a5 2c 4b 95 69 e4 7e 13 fa 37 73 8b a3 c6 2a 5a ed a8 51 ef 78 dc 87 b5 5b e0 89 43 39 4e 5f 9f e5 74 1f ad a5 75 da e9 ef a2 36 67 7e 8d 33 5f b9 72 67 76 64 cd 54 b4 9e de ad 67 b6 8f 9d e9 ce 9d b9 31 ef cc 0d d4 e1 cc fc 0e 5c 01 27 d0 e5 c7 a9 73 6b f0 18 bd 87 e9 08 6d 69 c7 d3 36 54 a9 21 2a ab 3d 46 ef 67 da 50 73 92 6a 61 d2 41 2a ac ae 39 46 3d 8a b6 a0 03 21 7d 70 e4 97 d5 87 b7 04 0f eb 05 9a e0 a1 94 6f cf 85 89 c4 5b 68 3a bf 97 ce e1 ad 54 c5 db e8 02 3c 37 f2 fb 68 05 bf 9f 2e e3 6b b5 6a 15 1a cc 97 d3 2e da 8d cf e9 b4 94 22 78 c2 61 02 bb 73 09 d4 55 da eb 0b c9 35 82 ad
          Data Ascii: 2Fx^hvJGd+[4?R1R3TZMsxm*JV,Ki~7s*ZQx[C9N_tu6g~3_rgvdTg1\'skmi6T!*=FgPsjaA*9F=!}po[h:T<7h.kj."xasU5
          2024-11-19 17:52:31 UTC1379INData Raw: 57 7a 8c 20 43 7e 2b 92 4a 76 7c 89 c6 c3 77 f1 dd 83 cf e6 ea 54 b2 5b 9a e2 1c a7 b8 62 90 2a 6a 4e 72 85 d4 e5 61 be 14 1b 82 7d 6c 94 84 a4 37 c5 7d 38 95 31 9e e7 cc 9e 2c 10 46 cc 3f 44 c6 ff 11 68 dd 8f 69 01 bf 80 3d f8 09 5d 84 b6 95 fc 92 f6 6b 50 b3 9e 66 6e 82 97 48 3f ad d0 b4 a3 88 16 6b 96 a4 20 65 8e f6 9c 3b ed 1b 3d 8a 2f 73 88 60 89 70 52 09 5f 18 9d 2a 1d 41 58 b8 92 2f cf 65 21 b4 0f 2d 42 73 16 ce 53 f7 53 79 75 8a a3 ea 9a cf cd 1b c0 a3 7d 35 4f f2 ea 43 f3 84 be d9 fc 69 b6 38 85 7f 4e 1e fe 05 e8 e6 3f d3 3c fe 17 f0 a8 5f 65 71 a6 85 f2 ce 5f 2b bf 50 33 55 c6 9c 02 28 df ec 70 26 17 f1 39 d0 a7 15 a4 d6 e6 7a eb 1d 9a 5c 28 5a 18 f3 41 8a b3 d6 b3 e9 e2 6f b2 f8 6f 21 4a b3 2d bf 90 d7 e9 fe 15 fa b4 a0 0a 9a 71 ce e0 77 71 8a
          Data Ascii: Wz C~+Jv|wT[b*jNra}l7}81,F?Dhi=]kPfnH?k e;=/s`pR_*AX/e!-BsSSyu}5OCi8N?<_eq_+P3U(p&9z\(ZAoo!J-qwq


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.849717184.28.90.27443
          TimestampBytes transferredDirectionData
          2024-11-19 17:52:34 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-11-19 17:52:35 UTC466INHTTP/1.1 200 OK
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (lpl/EF4C)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-weu-z1
          Cache-Control: public, max-age=82370
          Date: Tue, 19 Nov 2024 17:52:34 GMT
          Connection: close
          X-CID: 2


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          2192.168.2.849718184.28.90.27443
          TimestampBytes transferredDirectionData
          2024-11-19 17:52:35 UTC239OUTGET /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
          Range: bytes=0-2147483646
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-11-19 17:52:36 UTC514INHTTP/1.1 200 OK
          ApiVersion: Distribute 1.1
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (lpl/EF06)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-weu-z1
          Cache-Control: public, max-age=82329
          Date: Tue, 19 Nov 2024 17:52:36 GMT
          Content-Length: 55
          Connection: close
          X-CID: 2
          2024-11-19 17:52:36 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          3192.168.2.8497194.245.163.56443
          TimestampBytes transferredDirectionData
          2024-11-19 17:52:41 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=lsVrh5H9vLDGKPX&MD=cG7lADKS HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
          Host: slscr.update.microsoft.com
          2024-11-19 17:52:41 UTC560INHTTP/1.1 200 OK
          Cache-Control: no-cache
          Pragma: no-cache
          Content-Type: application/octet-stream
          Expires: -1
          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
          ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
          MS-CorrelationId: 117610be-b482-4b01-b0da-ff7fc6a7f53b
          MS-RequestId: b878c437-dae5-4828-913c-462a390686cb
          MS-CV: 8FRYwRR5EE6Abc8h.0
          X-Microsoft-SLSClientCache: 2880
          Content-Disposition: attachment; filename=environment.cab
          X-Content-Type-Options: nosniff
          Date: Tue, 19 Nov 2024 17:52:40 GMT
          Connection: close
          Content-Length: 24490
          2024-11-19 17:52:41 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
          Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
          2024-11-19 17:52:41 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
          Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          4192.168.2.8497214.245.163.56443
          TimestampBytes transferredDirectionData
          2024-11-19 17:53:20 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=lsVrh5H9vLDGKPX&MD=cG7lADKS HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
          Host: slscr.update.microsoft.com
          2024-11-19 17:53:20 UTC560INHTTP/1.1 200 OK
          Cache-Control: no-cache
          Pragma: no-cache
          Content-Type: application/octet-stream
          Expires: -1
          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
          ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
          MS-CorrelationId: 64d2c06a-ec17-44d2-863f-f936d37cfedf
          MS-RequestId: b5c31ec0-3ea5-4c14-8133-bd37d26b7dce
          MS-CV: Zf1+IbTHc0+MEuH8.0
          X-Microsoft-SLSClientCache: 1440
          Content-Disposition: attachment; filename=environment.cab
          X-Content-Type-Options: nosniff
          Date: Tue, 19 Nov 2024 17:53:20 GMT
          Connection: close
          Content-Length: 30005
          2024-11-19 17:53:20 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
          Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
          2024-11-19 17:53:20 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
          Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:12:52:22
          Start date:19/11/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff678760000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:12:52:26
          Start date:19/11/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1908,i,10493999427170569828,13553893667929170835,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff678760000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:12:52:29
          Start date:19/11/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://repo.maven.apache.org/maven2/org/projectlombok/lombok/1.18.10/lombok-1.18.10.jar"
          Imagebase:0x7ff678760000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly