Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://dwtz.tw

Overview

General Information

Sample URL:http://dwtz.tw
Analysis ID:1500518
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Suricata IDS alerts with low severity for network traffic

Classification

  • System is w10x64
  • chrome.exe (PID: 6736 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 4924 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2392 --field-trial-handle=2352,i,4616448208841219670,11431045524717318550,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 2704 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://dwtz.tw" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
Timestamp:2024-08-28T15:54:00.119644+0200
SID:2018334
Severity:2
Source Port:443
Destination Port:49838
Protocol:TCP
Classtype:Potentially Bad Traffic
Timestamp:2024-08-28T15:53:07.805924+0200
SID:2018334
Severity:2
Source Port:443
Destination Port:49721
Protocol:TCP
Classtype:Potentially Bad Traffic

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://dwtz.tw/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49773 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49815 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49855 version: TLS 1.2
Source: Network trafficSuricata IDS: 2018334 - Severity 2 - ET PHISHING Possible Phish - Saved Website Comment Observed : 156.248.75.228:443 -> 192.168.2.6:49721
Source: Network trafficSuricata IDS: 2018334 - Severity 2 - ET PHISHING Possible Phish - Saved Website Comment Observed : 156.248.75.228:443 -> 192.168.2.6:49838
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: dwtz.twConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /index_files/styles.min.css HTTP/1.1Host: dwtz.twConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dwtz.tw/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_files/jquery-3.2.1.slim.min.js HTTP/1.1Host: dwtz.twConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dwtz.tw/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_files/ai.0.js HTTP/1.1Host: dwtz.twConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dwtz.tw/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_files/ffce854970e0ed2c.min.js HTTP/1.1Host: dwtz.twConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dwtz.tw/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/logo.png HTTP/1.1Host: dwtz.twConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dwtz.tw/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_files/jquery-3.2.1.slim.min.js HTTP/1.1Host: dwtz.twConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/sync?exc=lr HTTP/1.1Host: s.company-target.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://dwtz.tw/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rum?cm_dsp_id=18&expiry=1740750792&external_user_id=8f2e31b2-f837-49a4-96a5-1f63ca7c4290 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_files/contact.webp HTTP/1.1Host: dwtz.twConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dwtz.tw/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_files/ffce854970e0ed2c.min.js HTTP/1.1Host: dwtz.twConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync?UIDM=8f2e31b2-f837-49a4-96a5-1f63ca7c4290 HTTP/1.1Host: partners.tremorhub.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_files/ai.0.js HTTP/1.1Host: dwtz.twConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v3/ip.json?referrer=&page=https%3A%2F%2Fdwtz.tw%2F&page_title=%E6%9D%B1%E7%9B%8A HTTP/1.1Host: api.company-target.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=8f2e31b2-f837-49a4-96a5-1f63ca7c4290; tuuid_lu=1724853192|ix:0|mctv:0|rp:0
Source: global trafficHTTP traffic detected: GET /bg9s?x-amz-cf-id=Qyp2liHMereZDo6_-Z3l6MZwRGrObXdcpCrPcjKnxHzyMlcdxhnnvg==&api-version=v3 HTTP/1.1Host: tag-logger.demandbase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://dwtz.twSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://dwtz.tw/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rum?cm_dsp_id=18&expiry=1740750792&external_user_id=8f2e31b2-f837-49a4-96a5-1f63ca7c4290&C=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=Zs8rydHM6bgAAEG7AArKkgAA; CMPS=3612; CMPRO=3612
Source: global trafficHTTP traffic detected: GET /sync?UIDM=8f2e31b2-f837-49a4-96a5-1f63ca7c4290 HTTP/1.1Host: partners.tremorhub.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tvid=1b176c19ec0d43dea524c7ea8022c7be; tv_UIDM=8f2e31b2-f837-49a4-96a5-1f63ca7c4290
Source: global trafficHTTP traffic detected: GET /rum?cm_dsp_id=18&expiry=1740750792&external_user_id=8f2e31b2-f837-49a4-96a5-1f63ca7c4290&C=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=Zs8rydHM6bgAAEG7AArKkgAA; CMPS=3612; CMPRO=3612
Source: global trafficHTTP traffic detected: GET /index_files/who-we-are.jpg HTTP/1.1Host: dwtz.twConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dwtz.tw/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/logo.png HTTP/1.1Host: dwtz.twConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bg9s?x-amz-cf-id=Qyp2liHMereZDo6_-Z3l6MZwRGrObXdcpCrPcjKnxHzyMlcdxhnnvg==&api-version=v3 HTTP/1.1Host: tag-logger.demandbase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_files/BrowserCompatibility.js HTTP/1.1Host: dwtz.twConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dwtz.tw/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_files/who-we-are.jpg HTTP/1.1Host: dwtz.twConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_files/main.min.js HTTP/1.1Host: dwtz.twConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dwtz.tw/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_files/contact.webp HTTP/1.1Host: dwtz.twConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_files/BrowserCompatibility.js HTTP/1.1Host: dwtz.twConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_files/find.js HTTP/1.1Host: dwtz.twConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dwtz.tw/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /464526.gif HTTP/1.1Host: id.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dwtz.tw/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_files/back-to-top-arrow.webp HTTP/1.1Host: dwtz.twConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dwtz.tw/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ai_user=bSS1V|2024-08-28T13:53:21.042Z
Source: global trafficHTTP traffic detected: GET /index_files/find.js HTTP/1.1Host: dwtz.twConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/banner5.png HTTP/1.1Host: dwtz.twConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dwtz.tw/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ai_user=bSS1V|2024-08-28T13:53:21.042Z
Source: global trafficHTTP traffic detected: GET /index_files/citywire-asia-award-hero.webp HTTP/1.1Host: dwtz.twConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dwtz.tw/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ai_user=bSS1V|2024-08-28T13:53:21.042Z
Source: global trafficHTTP traffic detected: GET /images/banner4.png HTTP/1.1Host: dwtz.twConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dwtz.tw/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ai_user=bSS1V|2024-08-28T13:53:21.042Z
Source: global trafficHTTP traffic detected: GET /images/banner1.png HTTP/1.1Host: dwtz.twConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dwtz.tw/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ai_user=bSS1V|2024-08-28T13:53:21.042Z
Source: global trafficHTTP traffic detected: GET /images/banner3.png HTTP/1.1Host: dwtz.twConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dwtz.tw/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ai_user=bSS1V|2024-08-28T13:53:21.042Z
Source: global trafficHTTP traffic detected: GET /index_files/back-to-top-arrow.webp HTTP/1.1Host: dwtz.twConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ai_user=bSS1V|2024-08-28T13:53:21.042Z
Source: global trafficHTTP traffic detected: GET /index_files/main.min.js HTTP/1.1Host: dwtz.twConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ai_user=bSS1V|2024-08-28T13:53:21.042Z
Source: global trafficHTTP traffic detected: GET /index_files/bootstrap.bundle.min.js HTTP/1.1Host: dwtz.twConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dwtz.tw/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_files/toy5ybu.js HTTP/1.1Host: dwtz.twConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dwtz.tw/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ai_user=bSS1V|2024-08-28T13:53:21.042Z
Source: global trafficHTTP traffic detected: GET /index_files/citywire-asia-award-hero.webp HTTP/1.1Host: dwtz.twConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ai_user=bSS1V|2024-08-28T13:53:21.042Z
Source: global trafficHTTP traffic detected: GET /index_files/ia.js HTTP/1.1Host: dwtz.twConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dwtz.tw/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ai_user=bSS1V|2024-08-28T13:53:21.042Z
Source: global trafficHTTP traffic detected: GET /index_files/bootstrap.bundle.min.js HTTP/1.1Host: dwtz.twConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ai_user=bSS1V|2024-08-28T13:53:21.042Z
Source: global trafficHTTP traffic detected: GET /index_files/ia.js HTTP/1.1Host: dwtz.twConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ai_user=bSS1V|2024-08-28T13:53:21.042Z; is=03bc38c4-8717-45b2-9f01-4be8a63c3b62; iv=988d5b46-65c3-4165-9ab7-2ac72e698905
Source: global trafficHTTP traffic detected: GET /index_files/gtm.js HTTP/1.1Host: dwtz.twConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dwtz.tw/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ai_user=bSS1V|2024-08-28T13:53:21.042Z
Source: global trafficHTTP traffic detected: GET /ia.js HTTP/1.1Host: s.usea01.idio.episerver.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dwtz.tw/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ia.js HTTP/1.1Host: s.usea01.idio.episerver.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/1uwxqqw88w3gelofhv9szuf0h/image.gif?l=https://dwtz.tw/&r= HTTP/1.1Host: 7aba71678e62.o3n.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dwtz.tw/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/1uwxqqw88w3gelofhv9szuf0h/image.gif?l=https://dwtz.tw/&r= HTTP/1.1Host: 7aba71678e62.o3n.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ffce854970e0ed2c.min.js HTTP/1.1Host: tag.demandbase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dwtz.tw/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/ga/rul?tid=G-R4WPFEL56Y&gacid=1165287570.1724853219&gtm=45je48q0v889120165za200zb79323872&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=0&z=1975017829 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://dwtz.tw/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_files/diversity-equity-inclusion.webp HTTP/1.1Host: dwtz.twConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dwtz.tw/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ai_user=bSS1V|2024-08-28T13:53:21.042Z
Source: global trafficHTTP traffic detected: GET /index_files/gtm.js HTTP/1.1Host: dwtz.twConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ai_user=bSS1V|2024-08-28T13:53:21.042Z; is=03bc38c4-8717-45b2-9f01-4be8a63c3b62; iv=988d5b46-65c3-4165-9ab7-2ac72e698905; _gid=GA1.2.1808202055.1724853219; _gat_UA-129884828-1=1; _ga=GA1.1.1165287570.1724853219; _ga_R4WPFEL56Y=GS1.1.1724853220.1.1.1724853220.60.0.0; ai_session=NPz6v|1724853220676.6|1724853220676.6
Source: global trafficHTTP traffic detected: GET /ia.gif?r=&s=03bc38c4-8717-45b2-9f01-4be8a63c3b62&x%5Bidio_visitor_id%5D%5B0%5D=988d5b46-65c3-4165-9ab7-2ac72e698905&c=859697fc2a574de89cffbe2b6d932320&a=consume&u=https%3A%2F%2Fdwtz.tw%2F&l=1724853207010&z=0.5825105629801386 HTTP/1.1Host: a.usea01.idio.episerver.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dwtz.tw/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ffce854970e0ed2c.min.js HTTP/1.1Host: tag.demandbase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_files/global.svg HTTP/1.1Host: dwtz.twConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dwtz.tw/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ai_user=bSS1V|2024-08-28T13:53:21.042Z; is=03bc38c4-8717-45b2-9f01-4be8a63c3b62; iv=988d5b46-65c3-4165-9ab7-2ac72e698905
Source: global trafficHTTP traffic detected: GET /ia.gif?r=&s=03bc38c4-8717-45b2-9f01-4be8a63c3b62&x%5Bidio_visitor_id%5D%5B0%5D=988d5b46-65c3-4165-9ab7-2ac72e698905&c=859697fc2a574de89cffbe2b6d932320&a=consume&u=https%3A%2F%2Fdwtz.tw%2F&l=1724853207010&z=0.5825105629801386 HTTP/1.1Host: a.usea01.idio.episerver.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_files/diversity-equity-inclusion.webp HTTP/1.1Host: dwtz.twConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ai_user=bSS1V|2024-08-28T13:53:21.042Z; is=03bc38c4-8717-45b2-9f01-4be8a63c3b62; iv=988d5b46-65c3-4165-9ab7-2ac72e698905; _gid=GA1.2.1808202055.1724853219; _gat_UA-129884828-1=1; _ga=GA1.1.1165287570.1724853219; _ga_R4WPFEL56Y=GS1.1.1724853220.1.1.1724853220.60.0.0; ai_session=NPz6v|1724853220676.6|1724853220676.6
Source: global trafficHTTP traffic detected: GET /index_files/our-values-parallax.webp HTTP/1.1Host: dwtz.twConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dwtz.tw/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ai_user=bSS1V|2024-08-28T13:53:21.042Z; is=03bc38c4-8717-45b2-9f01-4be8a63c3b62; iv=988d5b46-65c3-4165-9ab7-2ac72e698905
Source: global trafficHTTP traffic detected: GET /images/11.png HTTP/1.1Host: dwtz.twConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dwtz.tw/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ai_user=bSS1V|2024-08-28T13:53:21.042Z; is=03bc38c4-8717-45b2-9f01-4be8a63c3b62; iv=988d5b46-65c3-4165-9ab7-2ac72e698905
Source: global trafficHTTP traffic detected: GET /index_files/global.svg HTTP/1.1Host: dwtz.twConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ai_user=bSS1V|2024-08-28T13:53:21.042Z; is=03bc38c4-8717-45b2-9f01-4be8a63c3b62; iv=988d5b46-65c3-4165-9ab7-2ac72e698905; _gid=GA1.2.1808202055.1724853219; _gat_UA-129884828-1=1; _ga=GA1.1.1165287570.1724853219; _ga_R4WPFEL56Y=GS1.1.1724853220.1.1.1724853220.60.0.0; ai_session=NPz6v|1724853220676.6|1724853220676.6
Source: global trafficHTTP traffic detected: GET /index_files/toy5ybu.js HTTP/1.1Host: dwtz.twConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ai_user=bSS1V|2024-08-28T13:53:21.042Z; is=03bc38c4-8717-45b2-9f01-4be8a63c3b62; iv=988d5b46-65c3-4165-9ab7-2ac72e698905; _gid=GA1.2.1808202055.1724853219; _gat_UA-129884828-1=1; _ga=GA1.1.1165287570.1724853219; _ga_R4WPFEL56Y=GS1.1.1724853220.1.1.1724853220.60.0.0; ai_session=NPz6v|1724853220676.6|1724853220676.6
Source: global trafficHTTP traffic detected: GET /images/33.png HTTP/1.1Host: dwtz.twConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dwtz.tw/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ai_user=bSS1V|2024-08-28T13:53:21.042Z; is=03bc38c4-8717-45b2-9f01-4be8a63c3b62; iv=988d5b46-65c3-4165-9ab7-2ac72e698905
Source: global trafficHTTP traffic detected: GET /images/banner3.png HTTP/1.1Host: dwtz.twConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ai_user=bSS1V|2024-08-28T13:53:21.042Z; is=03bc38c4-8717-45b2-9f01-4be8a63c3b62; iv=988d5b46-65c3-4165-9ab7-2ac72e698905; _gid=GA1.2.1808202055.1724853219; _gat_UA-129884828-1=1; _ga=GA1.1.1165287570.1724853219; _ga_R4WPFEL56Y=GS1.1.1724853220.1.1.1724853220.60.0.0; ai_session=NPz6v|1724853220676.6|1724853220676.6
Source: global trafficHTTP traffic detected: GET /about.html HTTP/1.1Host: dwtz.twConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ai_user=bSS1V|2024-08-28T13:53:21.042Z; is=03bc38c4-8717-45b2-9f01-4be8a63c3b62; iv=988d5b46-65c3-4165-9ab7-2ac72e698905; _gid=GA1.2.1808202055.1724853219; _gat_UA-129884828-1=1; _ga=GA1.1.1165287570.1724853219; _ga_R4WPFEL56Y=GS1.1.1724853220.1.1.1724853220.60.0.0; ai_session=NPz6v|1724853220676.6|1724853220676.6
Source: global trafficHTTP traffic detected: GET /index_files/our-values-parallax.webp HTTP/1.1Host: dwtz.twConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ai_user=bSS1V|2024-08-28T13:53:21.042Z; is=03bc38c4-8717-45b2-9f01-4be8a63c3b62; iv=988d5b46-65c3-4165-9ab7-2ac72e698905; _gid=GA1.2.1808202055.1724853219; _gat_UA-129884828-1=1; _ga=GA1.1.1165287570.1724853219; _ga_R4WPFEL56Y=GS1.1.1724853220.1.1.1724853220.60.0.0; ai_session=NPz6v|1724853220676.6|1724853220676.6
Source: global trafficHTTP traffic detected: GET /about_files/styles.min.css HTTP/1.1Host: dwtz.twConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dwtz.tw/about.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ai_user=bSS1V|2024-08-28T13:53:21.042Z; is=03bc38c4-8717-45b2-9f01-4be8a63c3b62; iv=988d5b46-65c3-4165-9ab7-2ac72e698905; _gid=GA1.2.1808202055.1724853219; _gat_UA-129884828-1=1; _ga=GA1.1.1165287570.1724853219; _ga_R4WPFEL56Y=GS1.1.1724853220.1.1.1724853220.60.0.0; ai_session=NPz6v|1724853220676.6|1724853220676.6
Source: global trafficHTTP traffic detected: GET /images/banner5.png HTTP/1.1Host: dwtz.twConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ai_user=bSS1V|2024-08-28T13:53:21.042Z; is=03bc38c4-8717-45b2-9f01-4be8a63c3b62; iv=988d5b46-65c3-4165-9ab7-2ac72e698905; _gid=GA1.2.1808202055.1724853219; _gat_UA-129884828-1=1; _ga=GA1.1.1165287570.1724853219; _ga_R4WPFEL56Y=GS1.1.1724853220.1.1.1724853220.60.0.0; ai_session=NPz6v|1724853220676|1724853243545.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: dwtz.twConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_185.2.dr, chromecache_207.2.drString found in binary or memory: Math.round(q);v["gtm.videoElapsedTime"]=Math.round(f);v["gtm.videoPercent"]=r;v["gtm.videoVisible"]=t;return v},Vj:function(){e=Bb()},md:function(){d()}}};var hc=ja(["data-gtm-yt-inspected-"]),sC=["www.youtube.com","www.youtube-nocookie.com"],tC,uC=!1; equals www.youtube.com (Youtube)
Source: chromecache_185.2.dr, chromecache_207.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={Yg:e,Wg:f,Xg:g,Ih:k,Jh:m,Ee:n,Bb:b},q=E.YT;if(q)return q.ready&&q.ready(d),b;var r=E.onYouTubeIframeAPIReady;E.onYouTubeIframeAPIReady=function(){r&&r();d()};G(function(){for(var t=F.getElementsByTagName("script"),u=t.length,v=0;v<u;v++){var w=t[v].getAttribute("src");if(DC(w,"iframe_api")||DC(w,"player_api"))return b}for(var x=F.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!uC&&BC(x[A],p.Ee))return xc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_179.2.drString found in binary or memory: return b}mC.J="internal.enableAutoEventOnTimer";var lc=ja(["data-gtm-yt-inspected-"]),oC=["www.youtube.com","www.youtube-nocookie.com"],pC,qC=!1; equals www.youtube.com (Youtube)
Source: chromecache_125.2.drString found in binary or memory: return b}qC.J="internal.enableAutoEventOnTimer";var hc=ja(["data-gtm-yt-inspected-"]),sC=["www.youtube.com","www.youtube-nocookie.com"],tC,uC=!1; equals www.youtube.com (Youtube)
Source: chromecache_179.2.drString found in binary or memory: var BB=function(a,b,c,d,e){var f=wz("fsl",c?"nv.mwt":"mwt",0),g;g=c?wz("fsl","nv.ids",[]):wz("fsl","ids",[]);if(!g.length)return!0;var k=Bz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);P(121);if(m==="https://www.facebook.com/tr/")return P(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!ky(k,ly(b, equals www.facebook.com (Facebook)
Source: chromecache_125.2.drString found in binary or memory: var FB=function(a,b,c,d,e){var f=yz("fsl",c?"nv.mwt":"mwt",0),g;g=c?yz("fsl","nv.ids",[]):yz("fsl","ids",[]);if(!g.length)return!0;var k=Dz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);O(121);if(m==="https://www.facebook.com/tr/")return O(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!my(k,ny(b, equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: dwtz.tw
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: api.company-target.com
Source: global trafficDNS traffic detected: DNS query: s.company-target.com
Source: global trafficDNS traffic detected: DNS query: dsum-sec.casalemedia.com
Source: global trafficDNS traffic detected: DNS query: partners.tremorhub.com
Source: global trafficDNS traffic detected: DNS query: pixel.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: tag-logger.demandbase.com
Source: global trafficDNS traffic detected: DNS query: p.typekit.net
Source: global trafficDNS traffic detected: DNS query: id.rlcdn.com
Source: global trafficDNS traffic detected: DNS query: s.usea01.idio.episerver.net
Source: global trafficDNS traffic detected: DNS query: use.typekit.net
Source: global trafficDNS traffic detected: DNS query: 7aba71678e62.o3n.io
Source: global trafficDNS traffic detected: DNS query: snap.licdn.com
Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: tag.demandbase.com
Source: global trafficDNS traffic detected: DNS query: a.usea01.idio.episerver.net
Source: global trafficDNS traffic detected: DNS query: dc.services.visualstudio.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: www.linkedin.com
Source: unknownHTTP traffic detected: POST /api/v3/ip.json?referrer=&page=https%3A%2F%2Fdwtz.tw%2F&page_title=%E6%9D%B1%E7%9B%8A HTTP/1.1Host: api.company-target.comConnection: keep-aliveContent-Length: 63sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://dwtz.twSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://dwtz.tw/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_196.2.drString found in binary or memory: https://a.usea01.idio.episerver.net/
Source: chromecache_125.2.drString found in binary or memory: https://ad.doubleclick.net
Source: chromecache_179.2.dr, chromecache_125.2.drString found in binary or memory: https://ade.googlesyndication.com
Source: chromecache_125.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_200.2.drString found in binary or memory: https://az416426.vo.msecnd.net/scripts/a/ai.0.js
Source: chromecache_200.2.drString found in binary or memory: https://cap.barings.com/_layouts/CREAClientAccess/Login.htm?ReturnUrl=%2f_layouts%2f15%2fAuthenticat
Source: chromecache_185.2.dr, chromecache_179.2.dr, chromecache_207.2.dr, chromecache_125.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_166.2.drString found in binary or memory: https://dsum-sec.casalemedia.com/rum?cm_dsp_id=18&amp;expiry=1740750792&amp;external_user_id=8f2e31b
Source: chromecache_146.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_146.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: chromecache_146.2.drString found in binary or memory: https://p.typekit.net/p.css?s=1&k=yia0ttr&ht=tk&f=2003.2004.2005.2006.2007.2008.2009.2010.2011.2012.
Source: chromecache_125.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_185.2.dr, chromecache_179.2.dr, chromecache_207.2.dr, chromecache_125.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_166.2.drString found in binary or memory: https://partners.tremorhub.com/sync?UIDM=8f2e31b2-f837-49a4-96a5-1f63ca7c4290
Source: chromecache_166.2.drString found in binary or memory: https://pixel.rubiconproject.com/tap.php?nid=5578&amp;put=8f2e31b2-f837-49a4-96a5-1f63ca7c4290&amp;v
Source: chromecache_179.2.dr, chromecache_125.2.drString found in binary or memory: https://snap.licdn.com/li.lms-analytics/insight.min.js
Source: chromecache_185.2.dr, chromecache_207.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_200.2.drString found in binary or memory: https://tag.demandbase.com/ffce854970e0ed2c.min.js
Source: chromecache_185.2.dr, chromecache_179.2.dr, chromecache_207.2.dr, chromecache_125.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_200.2.drString found in binary or memory: https://use.typekit.net/
Source: chromecache_146.2.drString found in binary or memory: https://use.typekit.net/af/27c143/00000000000000000000e808/27/a?fvd=i9&primer=7cdcb44be4a7db8877ffa5
Source: chromecache_146.2.drString found in binary or memory: https://use.typekit.net/af/27c143/00000000000000000000e808/27/d?fvd=i9&primer=7cdcb44be4a7db8877ffa5
Source: chromecache_146.2.drString found in binary or memory: https://use.typekit.net/af/27c143/00000000000000000000e808/27/l?fvd=i9&primer=7cdcb44be4a7db8877ffa5
Source: chromecache_146.2.drString found in binary or memory: https://use.typekit.net/af/2841b6/00000000000000000000e806/27/a?fvd=i7&primer=7cdcb44be4a7db8877ffa5
Source: chromecache_146.2.drString found in binary or memory: https://use.typekit.net/af/2841b6/00000000000000000000e806/27/d?fvd=i7&primer=7cdcb44be4a7db8877ffa5
Source: chromecache_146.2.drString found in binary or memory: https://use.typekit.net/af/2841b6/00000000000000000000e806/27/l?fvd=i7&primer=7cdcb44be4a7db8877ffa5
Source: chromecache_146.2.drString found in binary or memory: https://use.typekit.net/af/32a5e0/000000000000000000013029/27/a?fvd=n5&primer=7cdcb44be4a7db8877ffa5
Source: chromecache_146.2.drString found in binary or memory: https://use.typekit.net/af/32a5e0/000000000000000000013029/27/d?fvd=n5&primer=7cdcb44be4a7db8877ffa5
Source: chromecache_146.2.drString found in binary or memory: https://use.typekit.net/af/32a5e0/000000000000000000013029/27/l?fvd=n5&primer=7cdcb44be4a7db8877ffa5
Source: chromecache_146.2.drString found in binary or memory: https://use.typekit.net/af/47003b/00000000000000000000e801/27/a?fvd=i1&primer=7cdcb44be4a7db8877ffa5
Source: chromecache_146.2.drString found in binary or memory: https://use.typekit.net/af/47003b/00000000000000000000e801/27/d?fvd=i1&primer=7cdcb44be4a7db8877ffa5
Source: chromecache_146.2.drString found in binary or memory: https://use.typekit.net/af/47003b/00000000000000000000e801/27/l?fvd=i1&primer=7cdcb44be4a7db8877ffa5
Source: chromecache_146.2.drString found in binary or memory: https://use.typekit.net/af/4db432/00000000000000000001302a/27/a?fvd=i5&primer=7cdcb44be4a7db8877ffa5
Source: chromecache_146.2.drString found in binary or memory: https://use.typekit.net/af/4db432/00000000000000000001302a/27/d?fvd=i5&primer=7cdcb44be4a7db8877ffa5
Source: chromecache_146.2.drString found in binary or memory: https://use.typekit.net/af/4db432/00000000000000000001302a/27/l?fvd=i5&primer=7cdcb44be4a7db8877ffa5
Source: chromecache_146.2.drString found in binary or memory: https://use.typekit.net/af/5cca6d/00000000000000000000e802/27/a?fvd=i3&primer=7cdcb44be4a7db8877ffa5
Source: chromecache_146.2.drString found in binary or memory: https://use.typekit.net/af/5cca6d/00000000000000000000e802/27/d?fvd=i3&primer=7cdcb44be4a7db8877ffa5
Source: chromecache_146.2.drString found in binary or memory: https://use.typekit.net/af/5cca6d/00000000000000000000e802/27/l?fvd=i3&primer=7cdcb44be4a7db8877ffa5
Source: chromecache_146.2.drString found in binary or memory: https://use.typekit.net/af/620bf8/00000000000000000000e7fe/27/a?fvd=n3&primer=7cdcb44be4a7db8877ffa5
Source: chromecache_146.2.drString found in binary or memory: https://use.typekit.net/af/620bf8/00000000000000000000e7fe/27/d?fvd=n3&primer=7cdcb44be4a7db8877ffa5
Source: chromecache_146.2.drString found in binary or memory: https://use.typekit.net/af/620bf8/00000000000000000000e7fe/27/l?fvd=n3&primer=7cdcb44be4a7db8877ffa5
Source: chromecache_146.2.drString found in binary or memory: https://use.typekit.net/af/635674/00000000000000000000e800/27/a?fvd=n1&primer=7cdcb44be4a7db8877ffa5
Source: chromecache_146.2.drString found in binary or memory: https://use.typekit.net/af/635674/00000000000000000000e800/27/d?fvd=n1&primer=7cdcb44be4a7db8877ffa5
Source: chromecache_146.2.drString found in binary or memory: https://use.typekit.net/af/635674/00000000000000000000e800/27/l?fvd=n1&primer=7cdcb44be4a7db8877ffa5
Source: chromecache_146.2.drString found in binary or memory: https://use.typekit.net/af/74a78f/00000000000000000001302b/27/a?fvd=n4&primer=7cdcb44be4a7db8877ffa5
Source: chromecache_146.2.drString found in binary or memory: https://use.typekit.net/af/74a78f/00000000000000000001302b/27/d?fvd=n4&primer=7cdcb44be4a7db8877ffa5
Source: chromecache_146.2.drString found in binary or memory: https://use.typekit.net/af/74a78f/00000000000000000001302b/27/l?fvd=n4&primer=7cdcb44be4a7db8877ffa5
Source: chromecache_146.2.drString found in binary or memory: https://use.typekit.net/af/86da46/000000000000000000013026/27/a?fvd=i4&primer=7cdcb44be4a7db8877ffa5
Source: chromecache_146.2.drString found in binary or memory: https://use.typekit.net/af/86da46/000000000000000000013026/27/d?fvd=i4&primer=7cdcb44be4a7db8877ffa5
Source: chromecache_146.2.drString found in binary or memory: https://use.typekit.net/af/86da46/000000000000000000013026/27/l?fvd=i4&primer=7cdcb44be4a7db8877ffa5
Source: chromecache_146.2.drString found in binary or memory: https://use.typekit.net/af/9cf49e/00000000000000000000e807/27/a?fvd=n9&primer=7cdcb44be4a7db8877ffa5
Source: chromecache_146.2.drString found in binary or memory: https://use.typekit.net/af/9cf49e/00000000000000000000e807/27/d?fvd=n9&primer=7cdcb44be4a7db8877ffa5
Source: chromecache_146.2.drString found in binary or memory: https://use.typekit.net/af/9cf49e/00000000000000000000e807/27/l?fvd=n9&primer=7cdcb44be4a7db8877ffa5
Source: chromecache_146.2.drString found in binary or memory: https://use.typekit.net/af/a28b50/00000000000000000000e803/27/a?fvd=n5&primer=7cdcb44be4a7db8877ffa5
Source: chromecache_146.2.drString found in binary or memory: https://use.typekit.net/af/a28b50/00000000000000000000e803/27/d?fvd=n5&primer=7cdcb44be4a7db8877ffa5
Source: chromecache_146.2.drString found in binary or memory: https://use.typekit.net/af/a28b50/00000000000000000000e803/27/l?fvd=n5&primer=7cdcb44be4a7db8877ffa5
Source: chromecache_146.2.drString found in binary or memory: https://use.typekit.net/af/c2d3de/00000000000000000000e804/27/a?fvd=i5&primer=7cdcb44be4a7db8877ffa5
Source: chromecache_146.2.drString found in binary or memory: https://use.typekit.net/af/c2d3de/00000000000000000000e804/27/d?fvd=i5&primer=7cdcb44be4a7db8877ffa5
Source: chromecache_146.2.drString found in binary or memory: https://use.typekit.net/af/c2d3de/00000000000000000000e804/27/l?fvd=i5&primer=7cdcb44be4a7db8877ffa5
Source: chromecache_146.2.drString found in binary or memory: https://use.typekit.net/af/e3ca36/00000000000000000000e805/27/a?fvd=n7&primer=7cdcb44be4a7db8877ffa5
Source: chromecache_146.2.drString found in binary or memory: https://use.typekit.net/af/e3ca36/00000000000000000000e805/27/d?fvd=n7&primer=7cdcb44be4a7db8877ffa5
Source: chromecache_146.2.drString found in binary or memory: https://use.typekit.net/af/e3ca36/00000000000000000000e805/27/l?fvd=n7&primer=7cdcb44be4a7db8877ffa5
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/de-at/institutional
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/de-at/professional-investor
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/de-de/institutional
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/de-de/professional-investor
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/en-ar/institutional
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/en-ar/professional-investor
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/en-au/institutional
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/en-be/institutional
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/en-be/professional-investor
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/en-br/institutional
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/en-br/professional-investor
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/en-ca/institutional
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/en-ch/institutional
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/en-ch/professional-investor
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/en-ch/qualified-investor
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/en-cl/institutional
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/en-cl/professional-investor
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/en-co/institutional
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/en-co/professional-investor
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/en-dk/institutional
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/en-dk/professional-investor
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/en-es/institutional
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/en-es/professional-investor
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/en-fi/institutional
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/en-fi/professional-investor
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/en-fr/institutional
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/en-gb/individual
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/en-gb/institutional
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/en-gb/investment-trust
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/en-gb/professional-investor
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/en-hk/individual
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/en-hk/institutional
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/en-ie/institutional
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/en-ie/professional-investor
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/en-it/institutional
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/en-it/professional-investor
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/en-kr/institutional
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/en-lu/institutional
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/en-lu/professional-investor
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/en-mx/institutional
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/en-mx/professional-investor
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/en-nl/institutional
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/en-nl/professional-investor
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/en-no/institutional
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/en-no/professional-investor
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/en-pa/institutional
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/en-pa/professional-investor
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/en-pe/institutional
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/en-pe/professional-investor
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/en-pt/institutional
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/en-pt/professional-investor
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/en-se/institutional
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/en-se/professional-investor
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/en-sg/institutional
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/en-us/financial-advisor
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/en-us/individual
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/en-us/institutional
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/en-uy/institutional
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/en-uy/professional-investor
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/fr-fr/professional-investor
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/guest
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/ja-jp/individual
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/ja-jp/institutional
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/ko-kr/individual
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/zh-cn/individual
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/zh-hk/individual
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/zh-tw/guest
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/zh-tw/guest#
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/zh-tw/guest#skip-to-content
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/zh-tw/guest/about/careers
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/zh-tw/guest/about/our-history
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/zh-tw/guest/about/our-leadership
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/zh-tw/guest/contact/locations
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/zh-tw/guest/contact/media
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/zh-tw/guest/contact/security-fraud
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/zh-tw/guest/content/aml-service-center
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/zh-tw/guest/content/apac-hy-awards
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/zh-tw/guest/content/cookies-notice
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/zh-tw/guest/content/enterprise-cybersecurity-center
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/zh-tw/guest/content/financial-service-center
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/zh-tw/guest/content/holiday-dividend-info-tw
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/zh-tw/guest/content/privacy-notice
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/zh-tw/guest/content/terms-and-conditions
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/zh-tw/guest/content2/asian-equities-investment-theme
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/zh-tw/guest/perspectives/viewpoints
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/zh-tw/guest/perspectives/viewpoints/asian-equities-the-likely-return-of-grow
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/zh-tw/guest/perspectives/viewpoints/high-yield-a-continued-bright-spot
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/zh-tw/guest/perspectives/viewpoints/hong-kong-china-equities-attractive-valu
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/zh-tw/guest/perspectives/viewpoints/navigating-dynamic-high-yield-markets
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/zh-tw/guest/search
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/zh-tw/guest/sitemap
Source: chromecache_200.2.drString found in binary or memory: https://www.barings.com/zh-tw/individual
Source: chromecache_179.2.dr, chromecache_125.2.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_125.2.drString found in binary or memory: https://www.google.com
Source: chromecache_185.2.dr, chromecache_179.2.dr, chromecache_207.2.dr, chromecache_125.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_125.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_179.2.dr, chromecache_125.2.drString found in binary or memory: https://www.googletagmanager.com/dclk/ns/v1.js
Source: chromecache_200.2.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_200.2.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-PLVMQSL
Source: chromecache_200.2.drString found in binary or memory: https://www.gstatic.com/images/branding/googlelogo
Source: chromecache_200.2.drString found in binary or memory: https://www.hcaptcha.com/
Source: chromecache_185.2.dr, chromecache_207.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_185.2.dr, chromecache_207.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49773 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49815 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49855 version: TLS 1.2
Source: classification engineClassification label: clean0.win@20/147@77/20
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2392 --field-trial-handle=2352,i,4616448208841219670,11431045524717318550,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://dwtz.tw"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2392 --field-trial-handle=2352,i,4616448208841219670,11431045524717318550,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://dwtz.tw0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
https://id.rlcdn.com/464526.gif0%URL Reputationsafe
https://www.barings.com/en-lu/institutional0%Avira URL Cloudsafe
https://www.barings.com/en-nl/institutional0%Avira URL Cloudsafe
https://dwtz.tw/index_files/who-we-are.jpg0%Avira URL Cloudsafe
https://use.typekit.net/af/74a78f/00000000000000000001302b/27/a?fvd=n4&primer=7cdcb44be4a7db8877ffa50%Avira URL Cloudsafe
https://www.barings.com/en-fr/institutional0%Avira URL Cloudsafe
https://www.barings.com/en-br/professional-investor0%Avira URL Cloudsafe
https://www.barings.com/de-de/professional-investor0%Avira URL Cloudsafe
https://www.barings.com/zh-tw/guest0%Avira URL Cloudsafe
https://use.typekit.net/af/9cf49e/00000000000000000000e807/27/a?fvd=n9&primer=7cdcb44be4a7db8877ffa50%Avira URL Cloudsafe
https://www.barings.com/en-nl/professional-investor0%Avira URL Cloudsafe
https://cct.google/taggy/agent.js0%URL Reputationsafe
https://use.typekit.net/af/47003b/00000000000000000000e801/27/d?fvd=i1&primer=7cdcb44be4a7db8877ffa50%Avira URL Cloudsafe
https://www.barings.com/zh-tw/guest/search0%Avira URL Cloudsafe
https://www.barings.com/zh-tw/guest/sitemap0%Avira URL Cloudsafe
https://use.typekit.net/af/2841b6/00000000000000000000e806/27/l?fvd=i7&primer=7cdcb44be4a7db8877ffa50%Avira URL Cloudsafe
https://use.typekit.net/af/635674/00000000000000000000e800/27/a?fvd=n1&primer=7cdcb44be4a7db8877ffa50%Avira URL Cloudsafe
https://cap.barings.com/_layouts/CREAClientAccess/Login.htm?ReturnUrl=%2f_layouts%2f15%2fAuthenticat0%Avira URL Cloudsafe
https://dwtz.tw/images/banner5.png0%Avira URL Cloudsafe
https://tag-logger.demandbase.com/bg9s?x-amz-cf-id=Qyp2liHMereZDo6_-Z3l6MZwRGrObXdcpCrPcjKnxHzyMlcdxhnnvg==&api-version=v30%Avira URL Cloudsafe
https://www.barings.com/en-ch/institutional0%Avira URL Cloudsafe
https://dwtz.tw/index_files/gtm.js0%Avira URL Cloudsafe
https://www.youtube.com/iframe_api0%Avira URL Cloudsafe
https://dwtz.tw/index_files/back-to-top-arrow.webp0%Avira URL Cloudsafe
https://www.google.com0%Avira URL Cloudsafe
https://www.barings.com/en-se/professional-investor0%Avira URL Cloudsafe
https://www.barings.com/en-co/institutional0%Avira URL Cloudsafe
https://dwtz.tw/images/banner3.png0%Avira URL Cloudsafe
https://www.barings.com/en-us/financial-advisor0%Avira URL Cloudsafe
https://use.typekit.net/af/47003b/00000000000000000000e801/27/a?fvd=i1&primer=7cdcb44be4a7db8877ffa50%Avira URL Cloudsafe
https://www.barings.com/en-ar/professional-investor0%Avira URL Cloudsafe
https://dwtz.tw/index_files/contact.webp0%Avira URL Cloudsafe
https://www.barings.com/en-pt/professional-investor0%Avira URL Cloudsafe
https://use.typekit.net/af/32a5e0/000000000000000000013029/27/a?fvd=n5&primer=7cdcb44be4a7db8877ffa50%Avira URL Cloudsafe
https://use.typekit.net/af/c2d3de/00000000000000000000e804/27/l?fvd=i5&primer=7cdcb44be4a7db8877ffa50%Avira URL Cloudsafe
https://www.barings.com/en-be/professional-investor0%Avira URL Cloudsafe
https://p.typekit.net/p.css?s=1&k=yia0ttr&ht=tk&f=2003.2004.2005.2006.2007.2008.2009.2010.2011.2012.0%Avira URL Cloudsafe
https://www.barings.com/en-no/professional-investor0%Avira URL Cloudsafe
https://www.barings.com/en-pe/institutional0%Avira URL Cloudsafe
https://www.barings.com/en-pa/professional-investor0%Avira URL Cloudsafe
https://www.barings.com/zh-tw/guest/perspectives/viewpoints/high-yield-a-continued-bright-spot0%Avira URL Cloudsafe
https://use.typekit.net/af/27c143/00000000000000000000e808/27/d?fvd=i9&primer=7cdcb44be4a7db8877ffa50%Avira URL Cloudsafe
https://dwtz.tw/index_files/our-values-parallax.webp0%Avira URL Cloudsafe
https://use.typekit.net/0%Avira URL Cloudsafe
https://use.typekit.net/af/4db432/00000000000000000001302a/27/d?fvd=i5&primer=7cdcb44be4a7db8877ffa50%Avira URL Cloudsafe
https://www.barings.com/en-pa/institutional0%Avira URL Cloudsafe
https://dwtz.tw/images/logo.png0%Avira URL Cloudsafe
https://use.typekit.net/af/32a5e0/000000000000000000013029/27/l?fvd=n5&primer=7cdcb44be4a7db8877ffa50%Avira URL Cloudsafe
https://www.barings.com/en-ie/professional-investor0%Avira URL Cloudsafe
https://use.typekit.net/af/5cca6d/00000000000000000000e802/27/d?fvd=i3&primer=7cdcb44be4a7db8877ffa50%Avira URL Cloudsafe
https://www.barings.com/en-pe/professional-investor0%Avira URL Cloudsafe
https://www.barings.com/en-dk/professional-investor0%Avira URL Cloudsafe
https://www.barings.com/en-ie/institutional0%Avira URL Cloudsafe
https://use.typekit.net/af/74a78f/00000000000000000001302b/27/l?fvd=n4&primer=7cdcb44be4a7db8877ffa50%Avira URL Cloudsafe
https://www.barings.com/en-pt/institutional0%Avira URL Cloudsafe
https://dwtz.tw/index_files/BrowserCompatibility.js0%Avira URL Cloudsafe
http://dwtz.tw/0%Avira URL Cloudsafe
https://www.barings.com/zh-tw/guest/about/careers0%Avira URL Cloudsafe
https://www.barings.com/en-it/institutional0%Avira URL Cloudsafe
https://www.barings.com/zh-tw/guest/content/cookies-notice0%Avira URL Cloudsafe
https://www.barings.com/zh-tw/guest/perspectives/viewpoints0%Avira URL Cloudsafe
https://www.barings.com/en-ca/institutional0%Avira URL Cloudsafe
https://www.barings.com/en-be/institutional0%Avira URL Cloudsafe
https://www.barings.com/zh-tw/guest/content/enterprise-cybersecurity-center0%Avira URL Cloudsafe
https://www.barings.com/en-co/professional-investor0%Avira URL Cloudsafe
https://dwtz.tw/images/banner1.png0%Avira URL Cloudsafe
https://use.typekit.net/af/5cca6d/00000000000000000000e802/27/a?fvd=i3&primer=7cdcb44be4a7db8877ffa50%Avira URL Cloudsafe
https://www.barings.com/zh-tw/guest/contact/media0%Avira URL Cloudsafe
https://dwtz.tw/index_files/jquery-3.2.1.slim.min.js0%Avira URL Cloudsafe
https://www.barings.com/en-us/institutional0%Avira URL Cloudsafe
https://www.barings.com/ko-kr/individual0%Avira URL Cloudsafe
https://use.typekit.net/af/27c143/00000000000000000000e808/27/a?fvd=i9&primer=7cdcb44be4a7db8877ffa50%Avira URL Cloudsafe
https://use.typekit.net/af/620bf8/00000000000000000000e7fe/27/l?fvd=n3&primer=7cdcb44be4a7db8877ffa50%Avira URL Cloudsafe
https://use.typekit.net/af/e3ca36/00000000000000000000e805/27/d?fvd=n7&primer=7cdcb44be4a7db8877ffa50%Avira URL Cloudsafe
https://www.barings.com/en-mx/professional-investor0%Avira URL Cloudsafe
https://www.barings.com/en-fi/professional-investor0%Avira URL Cloudsafe
https://www.barings.com/ja-jp/individual0%Avira URL Cloudsafe
https://www.barings.com/zh-tw/guest/perspectives/viewpoints/navigating-dynamic-high-yield-markets0%Avira URL Cloudsafe
https://www.barings.com/en-gb/institutional0%Avira URL Cloudsafe
https://use.typekit.net/af/635674/00000000000000000000e800/27/l?fvd=n1&primer=7cdcb44be4a7db8877ffa50%Avira URL Cloudsafe
https://www.barings.com/fr-fr/professional-investor0%Avira URL Cloudsafe
https://www.barings.com/zh-tw/guest/content/aml-service-center0%Avira URL Cloudsafe
https://use.typekit.net/af/9cf49e/00000000000000000000e807/27/l?fvd=n9&primer=7cdcb44be4a7db8877ffa50%Avira URL Cloudsafe
https://use.typekit.net/af/2841b6/00000000000000000000e806/27/a?fvd=i7&primer=7cdcb44be4a7db8877ffa50%Avira URL Cloudsafe
https://use.typekit.net/af/a28b50/00000000000000000000e803/27/l?fvd=n5&primer=7cdcb44be4a7db8877ffa50%Avira URL Cloudsafe
https://a.usea01.idio.episerver.net/ia.gif?r=&s=03bc38c4-8717-45b2-9f01-4be8a63c3b62&x%5Bidio_visitor_id%5D%5B0%5D=988d5b46-65c3-4165-9ab7-2ac72e698905&c=859697fc2a574de89cffbe2b6d932320&a=consume&u=https%3A%2F%2Fdwtz.tw%2F&l=1724853207010&z=0.58251056298013860%Avira URL Cloudsafe
https://www.barings.com/en-es/institutional0%Avira URL Cloudsafe
https://www.barings.com/ja-jp/institutional0%Avira URL Cloudsafe
https://www.barings.com/en-ch/professional-investor0%Avira URL Cloudsafe
https://www.barings.com/zh-tw/guest/content/terms-and-conditions0%Avira URL Cloudsafe
https://s.usea01.idio.episerver.net/ia.js0%Avira URL Cloudsafe
https://www.barings.com/en-sg/institutional0%Avira URL Cloudsafe
https://www.barings.com/en-kr/institutional0%Avira URL Cloudsafe
https://use.typekit.net/af/c2d3de/00000000000000000000e804/27/a?fvd=i5&primer=7cdcb44be4a7db8877ffa50%Avira URL Cloudsafe
https://use.typekit.net/af/620bf8/00000000000000000000e7fe/27/a?fvd=n3&primer=7cdcb44be4a7db8877ffa50%Avira URL Cloudsafe
https://www.barings.com/en-mx/institutional0%Avira URL Cloudsafe
https://dwtz.tw/about_files/styles.min.css0%Avira URL Cloudsafe
https://use.typekit.net/af/2841b6/00000000000000000000e806/27/d?fvd=i7&primer=7cdcb44be4a7db8877ffa50%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
dwtz.tw
156.248.75.228
truefalse
    unknown
    s.dsp-prod.demandbase.com
    34.96.71.22
    truefalse
      unknown
      s.usea01.idio.episerver.net
      104.18.37.166
      truefalse
        unknown
        7aba71678e62.o3n.io
        52.214.58.77
        truefalse
          unknown
          fp2e7a.wpc.phicdn.net
          192.229.221.95
          truefalse
            unknown
            stats.g.doubleclick.net
            64.233.184.157
            truefalse
              unknown
              bg.microsoft.map.fastly.net
              199.232.214.172
              truefalse
                unknown
                tag.demandbase.com
                18.239.50.58
                truefalse
                  unknown
                  dsum-sec.casalemedia.com
                  172.64.151.101
                  truefalse
                    unknown
                    a.usea01.idio.episerver.net
                    104.18.37.166
                    truefalse
                      unknown
                      www.google.com
                      142.250.186.132
                      truefalse
                        unknown
                        api.company-target.com
                        13.227.219.83
                        truefalse
                          unknown
                          analytics.google.com
                          142.250.186.46
                          truefalse
                            unknown
                            td.doubleclick.net
                            142.250.185.66
                            truefalse
                              unknown
                              partners-alb-1113315349.us-east-1.elb.amazonaws.com
                              35.169.190.247
                              truefalse
                                unknown
                                id.rlcdn.com
                                35.244.174.68
                                truefalse
                                  unknown
                                  tag-logger.demandbase.com
                                  3.165.206.38
                                  truefalse
                                    unknown
                                    use.typekit.net
                                    unknown
                                    unknownfalse
                                      unknown
                                      s.company-target.com
                                      unknown
                                      unknownfalse
                                        unknown
                                        www.linkedin.com
                                        unknown
                                        unknownfalse
                                          unknown
                                          pixel.rubiconproject.com
                                          unknown
                                          unknownfalse
                                            unknown
                                            px.ads.linkedin.com
                                            unknown
                                            unknownfalse
                                              unknown
                                              p.typekit.net
                                              unknown
                                              unknownfalse
                                                unknown
                                                snap.licdn.com
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  dc.services.visualstudio.com
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    partners.tremorhub.com
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      NameMaliciousAntivirus DetectionReputation
                                                      https://id.rlcdn.com/464526.giffalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://dwtz.tw/index_files/who-we-are.jpgfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://tag-logger.demandbase.com/bg9s?x-amz-cf-id=Qyp2liHMereZDo6_-Z3l6MZwRGrObXdcpCrPcjKnxHzyMlcdxhnnvg==&api-version=v3false
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://dwtz.tw/images/banner5.pngfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://dwtz.tw/index_files/gtm.jsfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://dwtz.tw/index_files/back-to-top-arrow.webpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://dwtz.tw/images/banner3.pngfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://dwtz.tw/false
                                                        unknown
                                                        https://dwtz.tw/index_files/contact.webpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://dwtz.tw/index_files/our-values-parallax.webpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://dwtz.tw/images/logo.pngfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://dwtz.tw/index_files/BrowserCompatibility.jsfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://dwtz.tw/false
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://dwtz.tw/images/banner1.pngfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://dwtz.tw/index_files/jquery-3.2.1.slim.min.jsfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://a.usea01.idio.episerver.net/ia.gif?r=&s=03bc38c4-8717-45b2-9f01-4be8a63c3b62&x%5Bidio_visitor_id%5D%5B0%5D=988d5b46-65c3-4165-9ab7-2ac72e698905&c=859697fc2a574de89cffbe2b6d932320&a=consume&u=https%3A%2F%2Fdwtz.tw%2F&l=1724853207010&z=0.5825105629801386false
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://s.usea01.idio.episerver.net/ia.jsfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://dwtz.tw/about_files/styles.min.cssfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                        https://stats.g.doubleclick.net/g/collectchromecache_185.2.dr, chromecache_207.2.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://www.barings.com/en-lu/institutionalchromecache_200.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.barings.com/de-de/professional-investorchromecache_200.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.barings.com/en-br/professional-investorchromecache_200.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.barings.com/en-nl/professional-investorchromecache_200.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.barings.com/en-nl/institutionalchromecache_200.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://use.typekit.net/af/74a78f/00000000000000000001302b/27/a?fvd=n4&primer=7cdcb44be4a7db8877ffa5chromecache_146.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.barings.com/en-fr/institutionalchromecache_200.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://use.typekit.net/af/9cf49e/00000000000000000000e807/27/a?fvd=n9&primer=7cdcb44be4a7db8877ffa5chromecache_146.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.barings.com/zh-tw/guestchromecache_200.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.barings.com/zh-tw/guest/searchchromecache_200.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://use.typekit.net/af/2841b6/00000000000000000000e806/27/l?fvd=i7&primer=7cdcb44be4a7db8877ffa5chromecache_146.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.barings.com/zh-tw/guest/sitemapchromecache_200.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://use.typekit.net/af/47003b/00000000000000000000e801/27/d?fvd=i1&primer=7cdcb44be4a7db8877ffa5chromecache_146.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://use.typekit.net/af/635674/00000000000000000000e800/27/a?fvd=n1&primer=7cdcb44be4a7db8877ffa5chromecache_146.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://cap.barings.com/_layouts/CREAClientAccess/Login.htm?ReturnUrl=%2f_layouts%2f15%2fAuthenticatchromecache_200.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.barings.com/en-ch/institutionalchromecache_200.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.google.comchromecache_125.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.youtube.com/iframe_apichromecache_185.2.dr, chromecache_207.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.barings.com/en-se/professional-investorchromecache_200.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.barings.com/en-us/financial-advisorchromecache_200.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.barings.com/en-co/institutionalchromecache_200.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.barings.com/en-ar/professional-investorchromecache_200.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://use.typekit.net/af/47003b/00000000000000000000e801/27/a?fvd=i1&primer=7cdcb44be4a7db8877ffa5chromecache_146.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.barings.com/en-pt/professional-investorchromecache_200.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.barings.com/en-be/professional-investorchromecache_200.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://use.typekit.net/af/c2d3de/00000000000000000000e804/27/l?fvd=i5&primer=7cdcb44be4a7db8877ffa5chromecache_146.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://use.typekit.net/af/32a5e0/000000000000000000013029/27/a?fvd=n5&primer=7cdcb44be4a7db8877ffa5chromecache_146.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://p.typekit.net/p.css?s=1&k=yia0ttr&ht=tk&f=2003.2004.2005.2006.2007.2008.2009.2010.2011.2012.chromecache_146.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.barings.com/en-pe/institutionalchromecache_200.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.barings.com/en-no/professional-investorchromecache_200.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.barings.com/en-pa/professional-investorchromecache_200.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.barings.com/zh-tw/guest/perspectives/viewpoints/high-yield-a-continued-bright-spotchromecache_200.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://use.typekit.net/af/27c143/00000000000000000000e808/27/d?fvd=i9&primer=7cdcb44be4a7db8877ffa5chromecache_146.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://use.typekit.net/af/4db432/00000000000000000001302a/27/d?fvd=i5&primer=7cdcb44be4a7db8877ffa5chromecache_146.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.barings.com/en-pa/institutionalchromecache_200.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://use.typekit.net/chromecache_200.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.barings.com/en-ie/professional-investorchromecache_200.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://use.typekit.net/af/32a5e0/000000000000000000013029/27/l?fvd=n5&primer=7cdcb44be4a7db8877ffa5chromecache_146.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.barings.com/en-pe/professional-investorchromecache_200.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://use.typekit.net/af/5cca6d/00000000000000000000e802/27/d?fvd=i3&primer=7cdcb44be4a7db8877ffa5chromecache_146.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.barings.com/en-dk/professional-investorchromecache_200.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://use.typekit.net/af/74a78f/00000000000000000001302b/27/l?fvd=n4&primer=7cdcb44be4a7db8877ffa5chromecache_146.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.barings.com/en-ie/institutionalchromecache_200.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.barings.com/en-pt/institutionalchromecache_200.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.barings.com/zh-tw/guest/about/careerschromecache_200.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.barings.com/en-it/institutionalchromecache_200.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.barings.com/zh-tw/guest/content/cookies-noticechromecache_200.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.barings.com/zh-tw/guest/perspectives/viewpointschromecache_200.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.barings.com/en-ca/institutionalchromecache_200.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://cct.google/taggy/agent.jschromecache_185.2.dr, chromecache_179.2.dr, chromecache_207.2.dr, chromecache_125.2.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://www.barings.com/en-co/professional-investorchromecache_200.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.barings.com/zh-tw/guest/content/enterprise-cybersecurity-centerchromecache_200.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.barings.com/en-be/institutionalchromecache_200.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.barings.com/zh-tw/guest/contact/mediachromecache_200.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://use.typekit.net/af/5cca6d/00000000000000000000e802/27/a?fvd=i3&primer=7cdcb44be4a7db8877ffa5chromecache_146.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.barings.com/en-us/institutionalchromecache_200.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.barings.com/ko-kr/individualchromecache_200.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://use.typekit.net/af/27c143/00000000000000000000e808/27/a?fvd=i9&primer=7cdcb44be4a7db8877ffa5chromecache_146.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://use.typekit.net/af/e3ca36/00000000000000000000e805/27/d?fvd=n7&primer=7cdcb44be4a7db8877ffa5chromecache_146.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.barings.com/en-mx/professional-investorchromecache_200.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.barings.com/ja-jp/individualchromecache_200.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://use.typekit.net/af/620bf8/00000000000000000000e7fe/27/l?fvd=n3&primer=7cdcb44be4a7db8877ffa5chromecache_146.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.barings.com/en-fi/professional-investorchromecache_200.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.barings.com/zh-tw/guest/perspectives/viewpoints/navigating-dynamic-high-yield-marketschromecache_200.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.barings.com/en-gb/institutionalchromecache_200.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://use.typekit.net/af/635674/00000000000000000000e800/27/l?fvd=n1&primer=7cdcb44be4a7db8877ffa5chromecache_146.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.barings.com/fr-fr/professional-investorchromecache_200.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://use.typekit.net/af/9cf49e/00000000000000000000e807/27/l?fvd=n9&primer=7cdcb44be4a7db8877ffa5chromecache_146.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.barings.com/zh-tw/guest/content/aml-service-centerchromecache_200.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.barings.com/ja-jp/institutionalchromecache_200.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://use.typekit.net/af/a28b50/00000000000000000000e803/27/l?fvd=n5&primer=7cdcb44be4a7db8877ffa5chromecache_146.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://use.typekit.net/af/2841b6/00000000000000000000e806/27/a?fvd=i7&primer=7cdcb44be4a7db8877ffa5chromecache_146.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.barings.com/en-ch/professional-investorchromecache_200.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.barings.com/en-es/institutionalchromecache_200.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.barings.com/zh-tw/guest/content/terms-and-conditionschromecache_200.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.barings.com/en-kr/institutionalchromecache_200.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.barings.com/en-sg/institutionalchromecache_200.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://use.typekit.net/af/620bf8/00000000000000000000e7fe/27/a?fvd=n3&primer=7cdcb44be4a7db8877ffa5chromecache_146.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://use.typekit.net/af/c2d3de/00000000000000000000e804/27/a?fvd=i5&primer=7cdcb44be4a7db8877ffa5chromecache_146.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.barings.com/en-mx/institutionalchromecache_200.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://use.typekit.net/af/2841b6/00000000000000000000e806/27/d?fvd=i7&primer=7cdcb44be4a7db8877ffa5chromecache_146.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        • No. of IPs < 25%
                                                        • 25% < No. of IPs < 50%
                                                        • 50% < No. of IPs < 75%
                                                        • 75% < No. of IPs
                                                        IPDomainCountryFlagASNASN NameMalicious
                                                        142.250.186.46
                                                        analytics.google.comUnited States
                                                        15169GOOGLEUSfalse
                                                        172.64.150.90
                                                        unknownUnited States
                                                        13335CLOUDFLARENETUSfalse
                                                        52.214.58.77
                                                        7aba71678e62.o3n.ioUnited States
                                                        16509AMAZON-02USfalse
                                                        18.239.18.62
                                                        unknownUnited States
                                                        16509AMAZON-02USfalse
                                                        35.169.190.247
                                                        partners-alb-1113315349.us-east-1.elb.amazonaws.comUnited States
                                                        14618AMAZON-AESUSfalse
                                                        172.64.151.101
                                                        dsum-sec.casalemedia.comUnited States
                                                        13335CLOUDFLARENETUSfalse
                                                        18.239.50.58
                                                        tag.demandbase.comUnited States
                                                        16509AMAZON-02USfalse
                                                        64.233.184.157
                                                        stats.g.doubleclick.netUnited States
                                                        15169GOOGLEUSfalse
                                                        13.227.219.42
                                                        unknownUnited States
                                                        16509AMAZON-02USfalse
                                                        54.198.211.53
                                                        unknownUnited States
                                                        14618AMAZON-AESUSfalse
                                                        13.227.219.83
                                                        api.company-target.comUnited States
                                                        16509AMAZON-02USfalse
                                                        142.250.186.132
                                                        www.google.comUnited States
                                                        15169GOOGLEUSfalse
                                                        142.250.185.66
                                                        td.doubleclick.netUnited States
                                                        15169GOOGLEUSfalse
                                                        156.248.75.228
                                                        dwtz.twSeychelles
                                                        328608Africa-on-Cloud-ASZAfalse
                                                        34.96.71.22
                                                        s.dsp-prod.demandbase.comUnited States
                                                        15169GOOGLEUSfalse
                                                        104.18.37.166
                                                        s.usea01.idio.episerver.netUnited States
                                                        13335CLOUDFLARENETUSfalse
                                                        3.165.206.38
                                                        tag-logger.demandbase.comUnited States
                                                        16509AMAZON-02USfalse
                                                        239.255.255.250
                                                        unknownReserved
                                                        unknownunknownfalse
                                                        35.244.174.68
                                                        id.rlcdn.comUnited States
                                                        15169GOOGLEUSfalse
                                                        IP
                                                        192.168.2.6
                                                        Joe Sandbox version:40.0.0 Tourmaline
                                                        Analysis ID:1500518
                                                        Start date and time:2024-08-28 15:52:08 +02:00
                                                        Joe Sandbox product:CloudBasic
                                                        Overall analysis duration:0h 3m 55s
                                                        Hypervisor based Inspection enabled:false
                                                        Report type:full
                                                        Cookbook file name:browseurl.jbs
                                                        Sample URL:http://dwtz.tw
                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                        Number of analysed new started processes analysed:8
                                                        Number of new started drivers analysed:0
                                                        Number of existing processes analysed:0
                                                        Number of existing drivers analysed:0
                                                        Number of injected processes analysed:0
                                                        Technologies:
                                                        • HCA enabled
                                                        • EGA enabled
                                                        • AMSI enabled
                                                        Analysis Mode:default
                                                        Analysis stop reason:Timeout
                                                        Detection:CLEAN
                                                        Classification:clean0.win@20/147@77/20
                                                        EGA Information:Failed
                                                        HCA Information:
                                                        • Successful, ratio: 100%
                                                        • Number of executed functions: 0
                                                        • Number of non-executed functions: 0
                                                        Cookbook Comments:
                                                        • Browse: https://dwtz.tw/about.html
                                                        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                        • Excluded IPs from analysis (whitelisted): 142.250.185.195, 74.125.71.84, 142.250.184.206, 34.104.35.123, 69.173.144.139, 69.173.144.165, 69.173.144.138, 13.85.23.86, 192.229.221.95, 13.95.31.18, 88.221.110.91, 2.16.100.168, 2.19.126.219, 2.19.126.211, 216.58.206.72, 142.250.186.72, 20.166.126.56, 13.85.23.206, 2.19.126.137, 2.19.126.163, 2.19.126.209, 2.19.126.206, 152.199.19.161, 216.58.206.46, 2.19.126.135, 2.19.126.147, 13.107.42.14, 142.250.186.174, 20.50.88.235, 20.50.88.244, 142.250.184.227, 40.68.123.157, 199.232.214.172, 142.250.185.206
                                                        • Excluded domains from analysis (whitelisted): gig-ai-g-prod-westeurope-1-app-v4-tag.westeurope.cloudapp.azure.com, pixel.rubiconproject.net.akadns.net, slscr.update.microsoft.com, clientservices.googleapis.com, a767.dspw65.akamai.net, a1874.dscg1.akamai.net, l-0005.l-msedge.net, clients2.google.com, ocsp.digicert.com, use-stls.adobe.com.edgesuite.net, www.googletagmanager.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, www.google-analytics.com, www-linkedin-com.l-0005.l-msedge.net, clients1.google.com, client.wns.windows.com, fs.microsoft.com, accounts.google.com, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, od.linkedin.edgesuite.net, gig-ai-g-prod-westeurope-7-app-v4-tag.westeurope.cloudapp.azure.com, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, p.typekit.net-stls-v3.edgesuite.net, az416426.vo.msecnd.net, fe3.d
                                                        • Not all processes where analyzed, report is missing behavior information
                                                        • Report size getting too big, too many NtSetInformationFile calls found.
                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                        • VT rate limit hit for: http://dwtz.tw
                                                        No simulations
                                                        No context
                                                        No context
                                                        No context
                                                        No context
                                                        No context
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:GIF image data, version 89a, 1 x 1
                                                        Category:dropped
                                                        Size (bytes):35
                                                        Entropy (8bit):2.9302005337813077
                                                        Encrypted:false
                                                        SSDEEP:3:CUHaaatrllH5:aB
                                                        MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                                                        SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                                                        SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                                                        SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:GIF89a.............,..............;
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:OpenType font data
                                                        Category:downloaded
                                                        Size (bytes):4367760
                                                        Entropy (8bit):7.221335328497315
                                                        Encrypted:false
                                                        SSDEEP:98304:2ATgOiRsKGBtFoxaPiYfNrHn+qh3iZhgs5qK8ZVPJ:2J7fGRxP7f1Hn+qh3ibgJZVPJ
                                                        MD5:9C04364DA18D2AC41E8E883F1F5FA824
                                                        SHA1:AB6BBBB31A1563485A2C37413AEF1D0C076229C9
                                                        SHA-256:199B85172D486F39A4302C4B2BCF108DF1E5C1C62D52DA87CA5C94902DA8582D
                                                        SHA-512:524AB7BB3C60D37859298A462DEE8CCCC0DFAC733A80EA15ABF61862414038BAB90C58EA1A3EC50491F47E1237B2B4A95FB7FC7C21956AFC2B67F5B27E8A3C4E
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://use.typekit.net/af/ac774e/00000000000000007735de46/30/m?features=NONE&v=4&chunks=18.31.36.43.80.84.181.319.336.665.675.702.1182.1288.1292.1293.1311.1317.1321.1324.1330.1336.1337.1342.1355.1375.1378.1391.1395.1402.1439.1444.1471.1474.1492.1493&order=0
                                                        Preview:OTTO........BASE............CFF ...d...P.=..DYNAw..g.=.,..6HGDEF.....>#t....GDYN.....>#....qGPOSRH...>:.....OS/2...........`VORG....>. ....cmap...:.@......head..j........6hhea..D........$hmtx.E~{.>.....maxp;nP....$....name..j....D...Ypost...2.?..... vhea..R....,...$vmtx..{..?............J......icfbicftideoromn..DFLT.ncyrl.tgrek.thang.nhani.nkana.nlatn.t......icfbicftideoromn..DFLT.8cyrl.>grek.>hang.8hani.8kana.8latn.>.............$.....*.........0.4.8.<.....$.(.,.0.....(.,.$.0....... ...$.......;...........5.......x.........L.._.<................../...!...r.............................@.............@......... .G.........H.g.........@...........6.........................}.....................@.............K.........d.............}.........l.?84e94cdce4a092936ece8f99dc940590957c907fd068af530bd741a88c2387aaRegular29ac7ca4e27ec664bc4c2f46d3d8fcfe84e94cdce4a092936ece8f99dc940590957c907fd068af530bd741a88c2387aa Regularhttps://fonts.adobe.com/eulas/00000000000000007735de46... .2.0.1.4.-.2.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JSON data
                                                        Category:dropped
                                                        Size (bytes):2
                                                        Entropy (8bit):1.0
                                                        Encrypted:false
                                                        SSDEEP:3:H:H
                                                        MD5:99914B932BD37A50B983C5E7C90AE93B
                                                        SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                        SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                        SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:{}
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (6124), with no line terminators
                                                        Category:dropped
                                                        Size (bytes):6124
                                                        Entropy (8bit):5.389222132368083
                                                        Encrypted:false
                                                        SSDEEP:96:2jW0N3qYleaflNWpqel/jciVr6GS+TaPfImcPPabwnItSK/LIx:Ja6sI/jcidW+TifImcPPCwcSK/LIx
                                                        MD5:13ED267A9BCCC3E1ADEC2128C8EF6FEE
                                                        SHA1:B7AF6E964430F8C16996915278ECFD405EB0E0EA
                                                        SHA-256:67004276E5CBE57D0CC96A32BD76D47B1DAF4F91F52F807DF4D8F9259C69B844
                                                        SHA-512:CD54283CEABEC808BA7DDFD26FBFFACD9BE1CF772919BF4AE4A95E0912AA96180F22A09447A2C745D08F33152CA14533BE889A91D7648E20D8B8D95CF7DD30EA
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:function FindApi(){this._applicationUrl="/",this._serviceApiBaseUrl="",this._trackId="",this._trackParam="_t_",this._dontTrackQueryParam="_t_dtq",this._allowTrackingCookieName=null,this._bufferTrackRequest=!0,this.setApplicationUrl=function(t){this._applicationUrl=t},this.setServiceApiBaseUrl=function(t){this._serviceApiBaseUrl=t},this.setAllowTrackingCookieName=function(t){this._allowTrackingCookieName=t},this.setTrackParam=function(t){this._trackParam=t},this.setDontTrackQueryParam=function(t){this._dontTrackQueryParam=t},this.bindWindowEvents=function(){var t=this;window.history&&(window.onbeforeunload=function(){var e=document.location.href;e.indexOf("q=")>0&&-1==e.indexOf(t._dontTrackQueryParam+"=")&&window.history.replaceState(window.history.state,window.document.title,e+(e.indexOf("?")>0?"&":"?")+t._dontTrackQueryParam+"=true")}),window.addEventListener("load",this.bindClickEvents(),!1)},this.bindClickEvents=function(){var t=this,e=t._toArray(document.getElementsByTagName("A")),
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:OpenType font data
                                                        Category:dropped
                                                        Size (bytes):4458500
                                                        Entropy (8bit):7.4007175530677545
                                                        Encrypted:false
                                                        SSDEEP:98304:53EnVkGJEagZj1L6ZDZrfa4NinyTscPvCat7dVPT:E4NLL6/rfaKDTscPKat7LPT
                                                        MD5:91CD32E311F0C502AD2BAF111D0D1514
                                                        SHA1:E0FE20F0D592CB3671EC93CE1F80B5E993E4FA79
                                                        SHA-256:5ED1225AB402D8112C94BC2384AA0C192B30AED0119DA2A257795BAF712E2DB1
                                                        SHA-512:45702FF073C65AE243BF01E8D4C545C2CE0BA97E0709AF5E4F29F75CE6C8230726C5233649C335F678EDB276B270A1E4C8DC60AC644808DBE1C7A05605655023
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:OTTO........BASE............CFF ..1u...P.?GiDYNAw..g.?N...6HGDEF.....?......GDYNN...?. ...qGPOS...w.?......OS/2...........`VORG.....@3.....cmap...:.B......head..o........6hhea..C........$hmtx.f...@4l...maxp;nP....$....name.a....D...Ypost...2.A"$... vhea.jRl...,...$vmtx...2.A"D..........J......icfbicftideoromn..DFLT.ncyrl.tgrek.thang.nhani.nkana.nlatn.t......icfbicftideoromn..DFLT.8cyrl.>grek.>hang.8hani.8kana.8latn.>.............$.....*.........0.4.8.<.....$.(.,.0.....(.,.$.0....... ...$.......M...........#.......x........X..._.<...........$....../.......n.............................@.............@......... .G.........H.g.........@...........6.........................}.....................@.............K.........d.............}.........l.?278bfde8c87c53e5e66fcba999b05b9edab21e696f2ce7d71da8ffe62f858818Regular64c711fd9f4e72a8d0961a7e37150cf4278bfde8c87c53e5e66fcba999b05b9edab21e696f2ce7d71da8ffe62f858818 Regularhttps://fonts.adobe.com/eulas/00000000000000007735de4b... .2.0.1.4.-.2.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x900, Scaling: [none]x[none], YUV color, decoders should clamp
                                                        Category:downloaded
                                                        Size (bytes):26076
                                                        Entropy (8bit):7.988276288260916
                                                        Encrypted:false
                                                        SSDEEP:768:lBdrExyOcOLdqkrt9P9Le33PmuqXStZzhhxAz:j0AkrbP9LeHOu1z/xAz
                                                        MD5:AD6B852B995A093558FA44C5DB073908
                                                        SHA1:81737C94008C29A50315084B97E2FB4151FBA0E0
                                                        SHA-256:2B18A5EB62B00EA38B14135A4E4EB59080D0BF86CB2103C932ED84FFCBD6207B
                                                        SHA-512:43D932B4E2527E398053285CD25F37FBED398C41EEB7C834574521C4FE635588038B30B0303792D5EF10E2D7E32CEDFE864C9D70BE862810A331C66075B5ADFC
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://dwtz.tw/index_files/citywire-asia-award-hero.webp
                                                        Preview:RIFF.e..WEBPVP8 .e......*....>I$.F(.........in...........<.I/.>....._/..._._X...y..T;.W..T....zw.{....}-.......w.o8...!.P.._.=....~..H.}W./......?.........v...]....|:.X.&..\....L0....x..w.G.....1.]5.......e.....*GZ..G.`!.:.\...m,...b6......Z...; dN.G....*.lek..X..c.u....,..29.{.Q 2Y.-..u...;0...+Ak....31....R.6 t..4...........v...l.M.4.}0..z......S...j..89.ml..........&..S^..+}....C..?.(...^..[.n?....a$a-.......Y.lA.....q.....TR.UC.o..{?.0.k..o....20.......v.eM.(L.c.".y.A...a..t..3S..2$.|8`N.....l..5..zn<..d..^..3>.........8....p.F...{..u,=........A..<....$.....&Q.I4n......N/.3.Oy[^.O.VZ....%j.O/.E.+..q?&.$..........f...h..._.$....B.d(qXWt...9tU.hj._H.^..@j.3v..]..}.}..'&...u..s}W......|.wE..y.y..../..H%......2.F5.......dzQu..Ei.WF. .......>"H...G;tXxk..C..Y...yZL......yZ.B.G......5.%P.i`..n..}w5L.....<... ...D..'.E...4..J.{.a.5...VD6..[(..LX.x.C...._....;..J..].9....<...(...r..'3^Z.p8.D A.[.BS.Q...(N.N5O(..w<...I ,L<#{"...?CA.D.kh].....la
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (35612)
                                                        Category:downloaded
                                                        Size (bytes):64205
                                                        Entropy (8bit):5.394452578281821
                                                        Encrypted:false
                                                        SSDEEP:768:tmuMyCg6kBKVBeMLh9jDQ3MnMY29T46T4EJKTF2KqgHk2mNwW6bfdakp4jBPZB18:ZCVkBKVth9jsf4g4vqXNObdH3
                                                        MD5:F96AFEBA3C83038A826FACB403ADA3C6
                                                        SHA1:1A459DB79A85702B5DB94F21A219BED49E6C06A2
                                                        SHA-256:0C82AA966F071932A4BA1D2D47DEE8D76FDA0543F88CCE1DA8CB13638346FCEF
                                                        SHA-512:D3E41A3CF26235C11483E4D1D66890F6281ED239E6D6BABA7F58259DE35FC93417AB40F7182A3F19681B953455FC516BC8BB0666E16667AD5756B1E79A08E7D0
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://tag.demandbase.com/ffce854970e0ed2c.min.js
                                                        Preview:(()=>{let e=window.console||{log(){},debug(){}},i=window.JSON||{stringify(){},parse(){}},l=new class{constructor(){this.console=e,this.JSON=i}indexOf(e,i,t){if(null==e)throw TypeError("Array.indexOf called on null or undefined");return e.indexOf?e.indexOf(i,t):this._indexOfPolyfill(e,i,t)}assign(...e){if(Object.assign&&"function"==typeof Object.assign)return Object.assign.apply(null,e);if(null===e[0]||void 0===e[0])throw TypeError("Cannot convert undefined or null to object");return this._assignPolyfill(e)}startsWith(e,i,t){var t=0<t?0|t:0;return e.substring(t,t+i.length)===i}includes(e,i){if(e instanceof RegExp)throw TypeError("First argument must not be a RegExp");return-1!==this.indexOf(e,i=void 0===i?0:i)}keys(e){if(Object.keys)return Object.keys(e);if("function"==typeof e||"object"==typeof e&&null!==e)return this._keysPolyfill(e);throw TypeError("Object.keys called on non-object")}_indexOfPolyfill(e,i,t){let n=e.length>>>0,a=Math.min(0|t,n);if(a<0)a=Math.max(0,n+a);else if(a>=n)re
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (25464)
                                                        Category:downloaded
                                                        Size (bytes):926960
                                                        Entropy (8bit):6.063806911728322
                                                        Encrypted:false
                                                        SSDEEP:12288:BGBG1D7aHyrF3ArVBG1D7aHyrF3Ar5BG1D7aHyp88lBG1D7aHyp88WBG1D7aHyp6:n4rE4rgMrMkM3MQMe
                                                        MD5:2988A33128E2244CA1EBD3A16E900E6D
                                                        SHA1:BDE1D7A3FFAAD788E47F1E90EC7BB914814EEA6C
                                                        SHA-256:24753DE00942585476F85E4F54E45045E24AD65CE1AD5AF3667B9E7B8822C09A
                                                        SHA-512:FA931DD0800D4BE9AA3EBD12ABFB7F3C18C0FF7F7FFC789970DD00B7FD31EB12AF0E60459A11E2C976A6D2C02F165015795A694C5D78E3DC6C46DD28D9CAD1E5
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://dwtz.tw/index_files/toy5ybu.js
                                                        Preview:/* Copyright 2024 . Adobe Systems */./*{"k":"1.11.0","auto_updating":true,"last_published":"2022-02-23 16:53:05 UTC"}*/.(function(config){(function(){'use strict';var f,g=[];function l(a){g.push(a);1==g.length&&f()}function m(){for(;g.length;)g[0](),g.shift()}f=function(){setTimeout(m)};function n(a){this.a=p;this.b=void 0;this.f=[];var b=this;try{a(function(a){q(b,a)},function(a){r(b,a)})}catch(c){r(b,c)}}var p=2;function t(a){return new n(function(b,c){c(a)})}function u(a){return new n(function(b){b(a)})}function q(a,b){if(a.a==p){if(b==a)throw new TypeError;var c=!1;try{var d=b&&b.then;if(null!=b&&"object"==typeof b&&"function"==typeof d){d.call(b,function(b){c||q(a,b);c=!0},function(b){c||r(a,b);c=!0});return}}catch(e){c||r(a,e);return}a.a=0;a.b=b;v(a)}}. function r(a,b){if(a.a==p){if(b==a)throw new TypeError;a.a=1;a.b=b;v(a)}}function v(a){l(function(){if(a.a!=p)for(;a.f.length;){var b=a.f.shift(),c=b[0],d=b[1],e=b[2],b=b[3];try{0==a.a?"function"==typeof c?e(c.call(void 0,a.b)
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 17116, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):17116
                                                        Entropy (8bit):7.98720343505418
                                                        Encrypted:false
                                                        SSDEEP:384:kugsTdWweA3nJDudOjDuLEwOZZXtH8Zmeb9jAV69jM:tgWWCJiOZZ+wKjAVgjM
                                                        MD5:34D56709CCEC98B48945CA2E3C085473
                                                        SHA1:47E244EEB006E577549CF550A59CB6499E603A01
                                                        SHA-256:97F752F1BDFFE4E12DE8FE349F77012495C8926F74F64874A3E740960B365977
                                                        SHA-512:A81363C71949F5AF84DF93E7DA4C43DDE772A2EDFDBD7240E99BD88BE159FE1492CEEDBAFACA576D7917B4279ECFC2858743EFC306C023CA1236768ECA32E9FB
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://use.typekit.net/af/e3ca36/00000000000000000000e805/27/l?fvd=n7&primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&v=3
                                                        Preview:wOF2......B...........Be........................?DYNA..?FFTM..0?GDYN}..x..Z.`..\....s.....0..=.....6.$..$. ..S..;......eDVj=...|.T.2!.^5 ~...../..&>.y..........52Zf../r..a&........a.3d./....;{....*...,....4.^..q..tj........lk(..~..w'm.x......p[.]of......@..!..C.h.]q.U.....re.......~...FmT:D..M.{.@0i....b.KuQ...y..U.lq.t.SO/..?O...{..f.x3I..Z.]w.<.i..y.|.._...i..9g+&KH%..x.1Z..T......].......6.R.n{.......LZ. .wA$..jMwu.=m.^[......5h.......C:"....B...gD/. #...,..0.,.4.$>6....gK.0...Q..4.f.gS....v.Z..u-.a.LJ..WgCT+...E.8..TU..T....i....A.>...MK.....c...C93f`..7......t..Y=.Z..a.3f..;..t.U.....s...{..........t&...t..j.......c.`X.a.....f,.......q....|..'.p.....O......rMpL..]w.ic...s.E7\{S...x..S.oh~...8...g.&.x..77>.@.-'\p.....9=x..>P.[..k.h...8........F\x..]...w.u..7.s.....<.[.....X.c.{...}.U..N9..4.......*.*.,.d.......n..3..O..>....g2M..4..HSg.....rs...<h.6_.V...,0......F['Z.[WZ.[.Z.Y?X....o..v.S...].......O..{..eGl..o.4.~Y'.G.L'...4;..u.s.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 688x516, Scaling: [none]x[none], YUV color, decoders should clamp
                                                        Category:downloaded
                                                        Size (bytes):22502
                                                        Entropy (8bit):7.99023084339841
                                                        Encrypted:true
                                                        SSDEEP:384:YX6q3viV8RJM5KoYfMqLlwFXYmrhZeYkGguvOkeyPhxYjqawWjWdZrfFu7WIrVRP:YKgviWROKozqSFoG7xgiZ3YjCWjpn
                                                        MD5:7E40531A6E33ABD18C5DC2852135258C
                                                        SHA1:DAD77F5BA83356C8070560D68C136D258736FCC0
                                                        SHA-256:343056FAF012040B178E6FD638294E5926ED8EE099C060160F172121B6B19D93
                                                        SHA-512:4F38476D7F700324AF19DBBF92D6DEEA18FC3A15D8CD963C1ED38EE935F1211AEFB513CDC3CAA726F5465129195AA3C7C88FBAC2054B0EE6A5588AE741BF6F49
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://dwtz.tw/index_files/diversity-equity-inclusion.webp
                                                        Preview:RIFF.W..WEBPVP8 .W...P...*....>I$.E".!...h(....~.u..n....,d,;........x|.........R..X=1.k......^......A............6=(y..O.7.......P......*.............7.?...O.W..`.....-.g.G............k...w.......g..C.?.W./T..}.....j_.............~H...K...?.....O._P/e~..[....._.}+?..3........`?...~...............f.Y.g....._.....{e.....o...o.....Y.......7...p......?Z........Nt....D..(.......]XB....x..e0.<...[.....R?......,.91..'.........^.]x.K.._.1|.My.....`.^.....y9.x..V.1....d.l....~.....7..8..M..0..\o.YR..<..9L. .q.[...{z.;..$..O.F......Xe.L.=...+..P..].0<..b..@.G.?.....o.5....y......&.@j{..M.v.{7.>....0.....2.A....y..C..O.....b.]O7l.G....d....C\.....2>(z...W..-U.N.@..l ..".J..(...d... .S..".?.....;..OT.j.g.....%S1.b:s......!.`.,_...8...\(..3...oK.%..$.'H._.......%..\o.R.......z.i......Iq.h.7....i.+.wVCK.1..v..zG{V4....$R`.c......#.r-.....;7.........7.y(\..rV*.q..3.."...:O.@q]..j...Z.b.J..%zA.r...2}..c.w.../.;iq^..'...{.=^<.UY.3.-$.3.y.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (12379)
                                                        Category:dropped
                                                        Size (bytes):301037
                                                        Entropy (8bit):5.567634845694747
                                                        Encrypted:false
                                                        SSDEEP:3072:Z9NxLIStPWmmL9oM0wm10/dTZPnk4G1a8RMqdNa2QC0vkX5U+S6DdadsDoPh8:rrftenSuENf0vkX5U+S9ds66
                                                        MD5:B4A57B418BDCAC72A0131F25D2A37999
                                                        SHA1:F2FC13E34EFA2B9BB7EE7FCA8D7A07423564FCC1
                                                        SHA-256:BE0B8D5D153665AA702D56337EF2995AC512370E9DE9D095D422ED03C77D75E9
                                                        SHA-512:C2883C65DAAF410ED9C094B3FCA7C1552C98111097350304ACC7FFDF9CFC3982B41695DA7FC3022F9E626E30994AFFFEFF68D28FDC9C46BFF6364A3027DB4B9D
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"85",. . "macros":[{"function":"__e"},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-129884828-1","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":true},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.element","vt
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:RIFF (little-endian) data, Web/P image
                                                        Category:downloaded
                                                        Size (bytes):554
                                                        Entropy (8bit):7.541956242462945
                                                        Encrypted:false
                                                        SSDEEP:12:8P8+9k6/Gt3Dc7b3twxVsxNRt8WVGokIPPiJURqNK9JE3y/zQGa8h:8E+ROBsTtwxuxNRt8GGokIPPiWRqY9K6
                                                        MD5:3D22C34516783ED6FBFAB0403F64D55C
                                                        SHA1:B82A863C809B9DBB9BB8DAF7FF745DE5E4800BF6
                                                        SHA-256:3F85EC79D40A1782A6E8EB292456D5FFA51C095288FEDABD0DA58907600C334D
                                                        SHA-512:9B3E3580113375D3CD47A1A4CF8C8A452D5FDC430BB8512534F17517F6819CB9B160FFEF54B76E9EE4284CCF9EDA2BAF8151E3D5762585571605491D31D4A96A
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://dwtz.tw/index_files/back-to-top-arrow.webp
                                                        Preview:RIFF"...WEBPVP8L....//...W.:.l.j..O. .....F..U.a]..3=..6.m.Z..B........#Ir....#xa.Fb..h.'.&&.r"...Hk.~....x...........qn<.......@....C!p....x....H..h.p...@.22J.?I...@G.....O../A|.$.....q....).\%../.T. {..Ci..O'...m.m.F9....._..H_.].WD...m.H.........wNy.U...2...,.D....0...Gw.K/.Q..2/s.h.0Ip..S.~.+F5..FH.q.C.-..s....V.H..[..U..0 ...B..#....k..b.%`g.E...s;H.Vg........V.r..:/..^..-.}..U..7.*....~.W.ym......2a.........b./..^..AZ..0#.-\.)`+T.U..Z+lg..eT.Ugt.b.=.Q.S.....a...?IT.R...y.....wj.H<..`......[...P...N .{/.z...L.WC...j..A..3i.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:HTML document, ASCII text, with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):13
                                                        Entropy (8bit):2.7773627950641693
                                                        Encrypted:false
                                                        SSDEEP:3:qVZPV:qzd
                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://td.doubleclick.net/td/ga/rul?tid=G-R4WPFEL56Y&gacid=1165287570.1724853219&gtm=45je48q0v889120165za200zb79323872&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=0&z=1975017829
                                                        Preview:<html></html>
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 688x516, Scaling: [none]x[none], YUV color, decoders should clamp
                                                        Category:downloaded
                                                        Size (bytes):28954
                                                        Entropy (8bit):7.995248338979673
                                                        Encrypted:true
                                                        SSDEEP:768:d97Ygwm8xUmfXZ+oLXdAQLBbIqpXCgUK3Ndc5:d9Fwmjug8tnLBbHXCzWdc5
                                                        MD5:759CF0B7D9C99DD79D0F3D96A50B11C1
                                                        SHA1:C33EDCB406A2F79FCCF99849A1FEE9220D6BC741
                                                        SHA-256:E323DBE81ABB5A6E57B191A1916DCB98066A6975BC843C4E65B5825C47581530
                                                        SHA-512:64DECF9E918D9B2F18074526BA3BB1BA913A06256A0C5EA6893847B543B26A6163F2BE5BEF3B332C04948EAA2001ABB4B4A265E74B203910D0F13C3F91459B80
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://dwtz.tw/index_files/contact.webp
                                                        Preview:RIFF.q..WEBPVP8 .q...(...*....>I$.E..%%.w.p...gne.......0."..2...K..w....s....k.........<.g.y.#............z......P.......{....T.b.[...?...|.....f......9.O......{.../R?.?....._a.....S..F..t........}!>..?....._]RQ.`e.Yg......Y.....`..!..6.a..U.3..G...A../.u....i..D....f.....W......?.7..O&.jNQ..&...y..#..G...@;v..[..$[.].0O>....(..1Sc.r.....7..XV..%.y.g?P.g).5Ht.......).......$k.r..,|.\0.D...VJ.t....O<...N..s..q..Fh...C...G]V...|...^.....*..`...Z.V.Jh...L+N2..OU.....;W..&}C..4zn.x.......}1...d...$.\^..V/...N....;.&.0..^...<..J:cd...?{.wK.V....TC........<.H.r...68..Xv..v..E_...q...#...n......%..T.q./H..q.G,.:.K...#OWT.^g.X......? .v.w..(.n..C.tA....C.`..1. .h..3...q.L...;^.....]Z...qg.&d.B.........LD/..'L.<..'+.k..@.=.H.L..>..Y=.6.7A..Q.....'?...]..!..<D....;........>=YY.].R.2..'. .K3$).......6.E.W./...^...[)o/8..; ..c>.8_.....*.J.....f..p.\...6.. K.'..@...3..>.......45..4\.........^..Y+bm.ISL..M....w.. ?w....m.a.l. .;m..=...*...kz.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):96705
                                                        Entropy (8bit):5.228470338380378
                                                        Encrypted:false
                                                        SSDEEP:1536:EVpXOWPGHRGUvJEzxPNLgyLuG6XV3yV/QtJ+j1YeO4PFWYit:EVoWPGHRGUvJEzxOMQV3yV/ERaNWYit
                                                        MD5:1DD63DE72CF1F702324245441844BE13
                                                        SHA1:58A8BDCDCB398AF7DB424357DF70DF18E7B30E9D
                                                        SHA-256:5201C813C37A4168CC5C20C701D4391FD0A55625F97EB9F263A74FB52B52FD0E
                                                        SHA-512:532D1E907B433AB97785CF632D9637A957152BAF0BA57879C856CBAA469BFFECA22C4F99485679539944B27068D39E70F7D44282594F999142454DA57329A11B
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://az416426.vo.msecnd.net/scripts/a/ai.0.js
                                                        Preview:"use strict";var AI,Microsoft,__extends=this&&this.__extends||function(){var i=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)t.hasOwnProperty(n)&&(e[n]=t[n])};return function(e,t){function n(){this.constructor=e}i(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)}}();function _endsWith(e,t){var n=e.length,i=n-t.length;return e.substring(0<=i?i:0,n)===t}!function(e){e.ApplicationInsights||(e.ApplicationInsights={})}(Microsoft||(Microsoft={})),function(e){var t;t=function n(){},(e.Telemetry||(e.Telemetry={})).Base=t}(Microsoft||(Microsoft={})),function(e){var t;t=function n(){this.ver=1,this.sampleRate=100,this.tags={}},(e.Telemetry||(e.Telemetry={})).Envelope=t}(Microsoft||(Microsoft={})),function(e){var t;(t=e.ApplicationInsights||(e.ApplicationInsights={})).Context||(t.Context={})}(Microsoft||(Microsoft={})),function(e){var t;(t=e.ApplicationInsights||(e.ApplicationInsights={})).Context||(t.Co
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x900, Scaling: [none]x[none], YUV color, decoders should clamp
                                                        Category:dropped
                                                        Size (bytes):108632
                                                        Entropy (8bit):7.997609739026943
                                                        Encrypted:true
                                                        SSDEEP:1536:AmAbiQdlOPPOGdKm1kAYVNH6WsVZXnEm/Eog5kEbQtTaaCTd6V1jpt9doj5C82Q9:fKiqlO31j2PagX/FAp5ioQiUt
                                                        MD5:2D69C562B0EC7EF24CEEE3DE083EC097
                                                        SHA1:FF7A8A2BA18D941357ABB3EFF250B1C538108419
                                                        SHA-256:488374BAF124C91E14E3871803EFEC4D5606150542F08FC549D9E3E36036349D
                                                        SHA-512:2E0AE1BE865B3E84E061118776571D1AF4717F3A5E7C19B6D6F78239D2E93105F24CB38CF2DA9657C485A20D58DA76F13A7C00C474F410B173B2E340B93B3673
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:RIFFP...WEBPVP8 D........*....>I".E".%)%... ..im..?...A_h`...O!...o.y...Y.......<9..&).',.......~..#....+>um.~..o.?....kk?..fG...}..l............l...?).G.....=........#.w..>=...8.....{.k......o..........~......O.~.?...... .......?.......{=y?|.......d.....#.../..wO... e..Wt.#........f....U.=4F.i^.....U..x.......}.9C......eWf.o.@.....pe.h.T.Zae.#...|....u&......c.}..T(.....;.sB....Rz.....=.R...#.BV.\:B{M.....(\.X...!.Q......Y...r;.j=.?q.J.<.?=.3....X.....`...L.pIX.....z.5.N.R...j..\z&.|.y......~=.0..k,.V.^.{.C..p).....A...6...G..*^sp...9.$....wm...|...hW.../CgA?....J+...u...z..=..i...{.6...u...tI^.rek.e.v.{f......O.:.+'m.f:...!p"t..`......0n.e1.m..>.31[..%.%3.\.t.}..@....{.F.dYd..6....c_U..Z|....`..4m.e.5g....h{.....u.6.[;.A.7..!..tu...h..VM...HF.p......*....cpt3...+. ......cw._.@...`F.._h.....38.H....<..|..Z.....o. ...J84.3.\...k...fnUP.m|..1M..k..+. .gQ1E....<...{...U7v.%.#T..;IJ..~f:.4a#<.*."N..M...q..B......M)^.w..o.NV.gr.,
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (41169)
                                                        Category:downloaded
                                                        Size (bytes):41172
                                                        Entropy (8bit):5.505998162296305
                                                        Encrypted:false
                                                        SSDEEP:768:j21xCdwV69Odf9dk1fV8iWUwcb9x8cvgBhpU9yC8IEVDlbth3Ia8DdEN:iP3kr8V8vShi98Iiph3IbC
                                                        MD5:0AA5002702487976D570A640C408EBA5
                                                        SHA1:48930F22A2396DF313CCDFCB91CAC20E38F2B06B
                                                        SHA-256:4E8276AEA0A3C7FE3600E6718C7F484D49C347C8D5763D89BE95900D526A14DA
                                                        SHA-512:37A9D609DB21EE1E696CB437C02F0F6410925EB10B6353C0CDF95DB265E342F0BC3D2AE1851D209E4517D978B7CCBE8AD56F98247FA865AE405FAFD4D2E62CDA
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://snap.licdn.com/li.lms-analytics/insight.min.js
                                                        Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 688x516, components 3
                                                        Category:dropped
                                                        Size (bytes):69060
                                                        Entropy (8bit):7.987311004846299
                                                        Encrypted:false
                                                        SSDEEP:1536:XFPqqetUz4+nIWAfDxwDahbYp+yNp5n/A9ZQ:XFPq4nIdDx52+g4Q
                                                        MD5:7FFF5231A101982C916E11D00D802FC3
                                                        SHA1:9097B223642D46C1BD27D66FA852BB01CC88537E
                                                        SHA-256:2555DF9BF61EC5B9666E5A55A60C632B625DC2FB7B282F1BBC61E21F92552467
                                                        SHA-512:C7BEC06D4618AC969618153E2955E3248672C10C035B27E5713B685DA03E47F6294B733E6EE9DAAF683D75FB00C7D95CF44020AA93E691AB014E448948C31AD4
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........4................................................................!K's.+..B. ..v.S0.i\!S2"R.Q4."R.D.I..8D.p..t.R.D.tD.d.R .J.F.`.v..J..H.ciXQ)S"R.F.`..C.JQ..iXQ..P.H........>[.&n.q.h8.Gj5.j5#.%..6.L.....J....f.9..%.dW :!.:%....tB`..w..t1.t..X.bY.....H...:...2......4..T. S .N..H.N..N.B...ME....&...S$..t.):D*f.^N..L....J.7\..}b"S....!./.B.I`..q..p...2%42!...1......._ 7S...(.E2.D...`...3....L.........3...by...!.+.@.&..A.$.@.B..H..L.N....:...;.tB..B..........l.".`.t..:hv%.TK..;&:!4;..v%.:!..K&:! v!0tB.9%.v)..O......TC5....K..hdJ..)..S......!.H.rY..l......#....@2!.DR...!.(Cu;.2)42)..l..b...L..B..M..!...D.....B...TR$*(.....&.7.DTK.h..............."!H...C1L..(B.........b......)...P1..S..bX.D .L..2.Zt..;..!.TK.3.......:..3..C.v%4:....89%..%.v!.v%.tB....O!....hO:..p.b..U.Q.b.....5... 1._.F!.....D3.D
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), CFF, length 121672, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):121672
                                                        Entropy (8bit):7.9972460518256785
                                                        Encrypted:true
                                                        SSDEEP:3072:vs7nPfbIildlVXgWJ4DeVABsmZ6m6JTCyxxJqBk4Sk8xbP:8nLXPJce2SmZ6mOXqBl8xj
                                                        MD5:6587FD703D46CB9987F00E05EF0CCFC6
                                                        SHA1:66CD637DA5BD4A42E12C27AF1763784E9B70C771
                                                        SHA-256:FCE30E14E341552EC068D6596EB081BF3201F154AD7DE34CAEF3EBFAA3461AD4
                                                        SHA-512:01D1DF0F7592CDC0A6FECEEBA6B491AD053FFF775E2512DD1D0F6B7D7CFEB6575AFE21949126FC0841A48B21119659CB7E068599B8F59B9BD6091EFF53B5E356
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://use.typekit.net/af/32a5e0/000000000000000000013029/27/l?fvd=n5&primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&v=3
                                                        Preview:wOF2OTTO...H......U..............................:...:?DYNA./?GDYN....B..,.`..(.6.$..|...... [.T......l...........................nI...l....TUU.~.G~.'~.g~..~.W~.7~.w~....O../..o....._........./........."0n.c...":t.....)......M.7.. oj........@.........*.....iW.@......V<.8Q:.....{.X......V......B..&Y.L......d ...;@MRv..6#n..:.....?.YP.2....#o.i.Y..*fQ.D.8.bN.AeK.v.+.?....G.....$.Ks~!T."..."q'...........I.).....Cm..Y.....A..s._...$v.,.Q./.'... ._o....L......N......Nw..`..M..S}w)v...&..1....].TQ..UE.$...1.q+.N.K|N.S.....iM..JI..v{/'sKv:3.Ks..k.kLi.@P.uv..5.`U..d....i.6......../.....7.5_S"'....1.@.........em...G.w-{.}."M$.......l#u.G..C...*...-.6..c..)I.K6.......+.|....~.......tY?.x....i.(....@B2..d<3...@(...........y....R.......3........F1MA...A.B.uK....,..XJu)vR..5}.5......{..\gw.g.d.....`R.G-./.[.jB.....#<z.Cz.......r.U.-.....?...DL..........bk.w.......XQvN..&{..... .NI2..Pt...D.Ot..z..i.`._h.u._sR...i':!.T.c.T.....rb..S{....u..>....}W.S.6.....K..
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                        Category:dropped
                                                        Size (bytes):83589
                                                        Entropy (8bit):5.044013928303362
                                                        Encrypted:false
                                                        SSDEEP:1536:OwJVIVQUWSIN/UoUSfFLanXfh5VgAR1wJV7wJVtRFYUB1gybUxRHRJRdRaRFRCRF:AI7tPIV7uLT
                                                        MD5:B09026216EC908CB01368322C782CCAA
                                                        SHA1:ED31A5F9698DD3462BF42468489F5E0D26BF35F6
                                                        SHA-256:0EBED6894EDABA509BFC3CA06CDA88888AA4917E128330442B7CC9AF76CF28BF
                                                        SHA-512:BEFE3941677EC1535160E8E5449162592DE32F54A7FBCFD921675F79C1ACDDF0AACD1D2268ED36E65DAE18D80D9A881D2C3B9DDB016CAD54684DDBCF2DC18297
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:function __cons(t, a) { return eval("new t(" + Array.prototype.map.call(a, function (t, e) { return "a[" + e + "]" }).join(",") + ")") } Object.getPrototypeOf || (Object.getPrototypeOf = function (t) { if (t !== Object(t)) throw TypeError("Object.getPrototypeOf called on non-object"); return t.__proto__ || t.constructor.prototype || Object.prototype }), "function" != typeof Object.getOwnPropertyNames && (Object.getOwnPropertyNames = function (t) { if (t !== Object(t)) throw TypeError("Object.getOwnPropertyNames called on non-object"); var e, r = []; for (e in t) Object.prototype.hasOwnProperty.call(t, e) && r.push(e); return r }), "function" != typeof Object.create && (Object.create = function (t, e) { function r() { } if ("object" != typeof t) throw TypeError(); r.prototype = t; var n = new r; if (t && (n.constructor = r), e !== undefined) { if (e !== Object(e)) throw TypeError(); Object.defineProperties(n, e) } return n }), function () { if (!Object.defineProperty || !function () { t
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (25464)
                                                        Category:dropped
                                                        Size (bytes):926960
                                                        Entropy (8bit):6.063806911728322
                                                        Encrypted:false
                                                        SSDEEP:12288:BGBG1D7aHyrF3ArVBG1D7aHyrF3Ar5BG1D7aHyp88lBG1D7aHyp88WBG1D7aHyp6:n4rE4rgMrMkM3MQMe
                                                        MD5:2988A33128E2244CA1EBD3A16E900E6D
                                                        SHA1:BDE1D7A3FFAAD788E47F1E90EC7BB914814EEA6C
                                                        SHA-256:24753DE00942585476F85E4F54E45045E24AD65CE1AD5AF3667B9E7B8822C09A
                                                        SHA-512:FA931DD0800D4BE9AA3EBD12ABFB7F3C18C0FF7F7FFC789970DD00B7FD31EB12AF0E60459A11E2C976A6D2C02F165015795A694C5D78E3DC6C46DD28D9CAD1E5
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:/* Copyright 2024 . Adobe Systems */./*{"k":"1.11.0","auto_updating":true,"last_published":"2022-02-23 16:53:05 UTC"}*/.(function(config){(function(){'use strict';var f,g=[];function l(a){g.push(a);1==g.length&&f()}function m(){for(;g.length;)g[0](),g.shift()}f=function(){setTimeout(m)};function n(a){this.a=p;this.b=void 0;this.f=[];var b=this;try{a(function(a){q(b,a)},function(a){r(b,a)})}catch(c){r(b,c)}}var p=2;function t(a){return new n(function(b,c){c(a)})}function u(a){return new n(function(b){b(a)})}function q(a,b){if(a.a==p){if(b==a)throw new TypeError;var c=!1;try{var d=b&&b.then;if(null!=b&&"object"==typeof b&&"function"==typeof d){d.call(b,function(b){c||q(a,b);c=!0},function(b){c||r(a,b);c=!0});return}}catch(e){c||r(a,e);return}a.a=0;a.b=b;v(a)}}. function r(a,b){if(a.a==p){if(b==a)throw new TypeError;a.a=1;a.b=b;v(a)}}function v(a){l(function(){if(a.a!=p)for(;a.f.length;){var b=a.f.shift(),c=b[0],d=b[1],e=b[2],b=b[3];try{0==a.a?"function"==typeof c?e(c.call(void 0,a.b)
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (12379)
                                                        Category:downloaded
                                                        Size (bytes):298574
                                                        Entropy (8bit):5.570527090768166
                                                        Encrypted:false
                                                        SSDEEP:3072:ZRXuh5KWuO5Yr1mMNvX0dYDS1Sp9EoOxBQQAfZVKiFpF9ilbus9vZQDT:PX8OO6r13Nq6S1x5k8iFpF9iJ3vGX
                                                        MD5:7558F329568EC935BE59580948CAE77A
                                                        SHA1:9C54025E5EF816533217B2091D63AC2FA5C9982F
                                                        SHA-256:AC7C022C905C6122AB2DD9C2B3247028839331143AD3156450088686FD165411
                                                        SHA-512:287A383D54DFC223BEDA4BC5F974AF8811FA0AB432F4FDAC5E12024E9CE4D41FC9B1C51FBE7F33E9CEB940EF8356F269CB0011BDAC16BF069CF0B7E8760A6FF7
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://dwtz.tw/index_files/gtm.js
                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"85",. . "macros":[{"function":"__e"},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-129884828-1","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":true},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.element","vt
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (25464)
                                                        Category:dropped
                                                        Size (bytes):926960
                                                        Entropy (8bit):6.063806911728322
                                                        Encrypted:false
                                                        SSDEEP:12288:BGBG1D7aHyrF3ArVBG1D7aHyrF3Ar5BG1D7aHyp88lBG1D7aHyp88WBG1D7aHyp6:n4rE4rgMrMkM3MQMe
                                                        MD5:2988A33128E2244CA1EBD3A16E900E6D
                                                        SHA1:BDE1D7A3FFAAD788E47F1E90EC7BB914814EEA6C
                                                        SHA-256:24753DE00942585476F85E4F54E45045E24AD65CE1AD5AF3667B9E7B8822C09A
                                                        SHA-512:FA931DD0800D4BE9AA3EBD12ABFB7F3C18C0FF7F7FFC789970DD00B7FD31EB12AF0E60459A11E2C976A6D2C02F165015795A694C5D78E3DC6C46DD28D9CAD1E5
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:/* Copyright 2024 . Adobe Systems */./*{"k":"1.11.0","auto_updating":true,"last_published":"2022-02-23 16:53:05 UTC"}*/.(function(config){(function(){'use strict';var f,g=[];function l(a){g.push(a);1==g.length&&f()}function m(){for(;g.length;)g[0](),g.shift()}f=function(){setTimeout(m)};function n(a){this.a=p;this.b=void 0;this.f=[];var b=this;try{a(function(a){q(b,a)},function(a){r(b,a)})}catch(c){r(b,c)}}var p=2;function t(a){return new n(function(b,c){c(a)})}function u(a){return new n(function(b){b(a)})}function q(a,b){if(a.a==p){if(b==a)throw new TypeError;var c=!1;try{var d=b&&b.then;if(null!=b&&"object"==typeof b&&"function"==typeof d){d.call(b,function(b){c||q(a,b);c=!0},function(b){c||r(a,b);c=!0});return}}catch(e){c||r(a,e);return}a.a=0;a.b=b;v(a)}}. function r(a,b){if(a.a==p){if(b==a)throw new TypeError;a.a=1;a.b=b;v(a)}}function v(a){l(function(){if(a.a!=p)for(;a.f.length;){var b=a.f.shift(),c=b[0],d=b[1],e=b[2],b=b[3];try{0==a.a?"function"==typeof c?e(c.call(void 0,a.b)
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:SVG Scalable Vector Graphics image
                                                        Category:dropped
                                                        Size (bytes):4889
                                                        Entropy (8bit):4.252145225846788
                                                        Encrypted:false
                                                        SSDEEP:96:ciI57lZJM7+Tnm/J/NDct/g5IgKYm5+2IJflufIJIwqsK73IIu3M4iqfp4ATo1TX:HYZyKTGDPa6fQ6lqsK73Q3M4Pfp4z3fT
                                                        MD5:71EC9CA5C16B2A4AF125161E69AB5934
                                                        SHA1:7A8A4C33994831F4870F1037E2CB4C3151E0F679
                                                        SHA-256:5886B35CFB6C6157B3D5304844C27043DB4641B246DD4F9DE87DEEAC258068EA
                                                        SHA-512:350ED16A4C7A7CBCEAF7DA9090DBCF2B7633EBC0CF165DBC2691F227BDEEA2C22D7B01C5BDEF6757528E82904FB3748A86F514C72169F1BD77A72085121AD3A8
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="64px" height="64px" viewBox="0 0 64 64" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>Icons / Desktop / Brand / global</title>. <g id="Icons-/-Desktop-/-Brand-/-global" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <path d="M40.0650527,60.1284815 C42.7493756,57.3390971 44.9574194,53.1646512 46.4685548,48.0866758 C49.313972,48.8763885 51.8932333,49.9024897 54.1100322,51.1422161 C50.4416328,55.374446 45.5895397,58.542052 40.0650527,60.1284815 L40.0650527,60.1284815 Z M9.8878708,51.1404651 C12.1064207,49.9007387 14.683931,48.8763885 17.5293482,48.0866758 C19.0422347,53.1629001 21.2485274,57.3390971 23.9328503,60.1284815 C18.4083633,58.542052 13.5562703,55.374446 9.8878708,51.1404651 L9.8878708,51.1404651 Z M23.9328503,3.86976744 C21.2660377,6.64164159 19.0720021,10.781067 17.5591157,15.8152668 C14.7294577,15.0325581 12.1624536,14.0169631 9.95090774,12.7
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (6124), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):6124
                                                        Entropy (8bit):5.389222132368083
                                                        Encrypted:false
                                                        SSDEEP:96:2jW0N3qYleaflNWpqel/jciVr6GS+TaPfImcPPabwnItSK/LIx:Ja6sI/jcidW+TifImcPPCwcSK/LIx
                                                        MD5:13ED267A9BCCC3E1ADEC2128C8EF6FEE
                                                        SHA1:B7AF6E964430F8C16996915278ECFD405EB0E0EA
                                                        SHA-256:67004276E5CBE57D0CC96A32BD76D47B1DAF4F91F52F807DF4D8F9259C69B844
                                                        SHA-512:CD54283CEABEC808BA7DDFD26FBFFACD9BE1CF772919BF4AE4A95E0912AA96180F22A09447A2C745D08F33152CA14533BE889A91D7648E20D8B8D95CF7DD30EA
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://dwtz.tw/index_files/find.js
                                                        Preview:function FindApi(){this._applicationUrl="/",this._serviceApiBaseUrl="",this._trackId="",this._trackParam="_t_",this._dontTrackQueryParam="_t_dtq",this._allowTrackingCookieName=null,this._bufferTrackRequest=!0,this.setApplicationUrl=function(t){this._applicationUrl=t},this.setServiceApiBaseUrl=function(t){this._serviceApiBaseUrl=t},this.setAllowTrackingCookieName=function(t){this._allowTrackingCookieName=t},this.setTrackParam=function(t){this._trackParam=t},this.setDontTrackQueryParam=function(t){this._dontTrackQueryParam=t},this.bindWindowEvents=function(){var t=this;window.history&&(window.onbeforeunload=function(){var e=document.location.href;e.indexOf("q=")>0&&-1==e.indexOf(t._dontTrackQueryParam+"=")&&window.history.replaceState(window.history.state,window.document.title,e+(e.indexOf("?")>0?"&":"?")+t._dontTrackQueryParam+"=true")}),window.addEventListener("load",this.bindClickEvents(),!1)},this.bindClickEvents=function(){var t=this,e=t._toArray(document.getElementsByTagName("A")),
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:OpenType font data
                                                        Category:downloaded
                                                        Size (bytes):4365140
                                                        Entropy (8bit):7.336038882259035
                                                        Encrypted:false
                                                        SSDEEP:98304:q+jwnshkID4w9jq+aTR6/qeIrT5se/WS/MYwRAlxtpWYg+J6qyRngXzJh:q+bhkID4P+a96/qPp5/MCpWvqIglh
                                                        MD5:9BCDFC9F56E83B6FB78C35BDA0EEDAAB
                                                        SHA1:4F5D0510664E3E2FDFF179BD42351F6412659411
                                                        SHA-256:AF66189E38372E2237ED5F5C300F9CEA3E671B5762A4A11CB5E692369A6F63C2
                                                        SHA-512:21CC47C974E3355992E960353037F6B3E33C884BD2C424C7ED2A41B00212BE2307FF077EE93D4E1E82E8668D686171A5215CB16E94941D609F553764074B0D28
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://use.typekit.net/af/f4ee48/00000000000000007735de45/30/m?features=NONE&v=4&chunks=18.31.36.43.80.84.181.319.336.665.675.702.1182.1288.1292.1293.1311.1317.1321.1324.1330.1336.1337.1342.1355.1375.1378.1391.1395.1402.1439.1444.1471.1474.1492.1493&order=0
                                                        Preview:OTTO........BASE............CFF *u5....P.=.oDYNAw..g.=....6HGDEF.....>......GDYN.<..>.$...qGPOS...+.>/....POS/2...........`VORG.....>......cmap...:.@.D....head..k........6hhea..C........$hmtx.....>....maxp;nP....$....name...!...D...Ypost...2.?.t... vhea..R....,...$vmtx..).?............J......icfbicftideoromn..DFLT.ncyrl.tgrek.thang.nhani.nkana.nlatn.t......icfbicftideoromn..DFLT.8cyrl.>grek.>hang.8hani.8kana.8latn.>.............$.....*.........0.4.8.<.....$.(.,.0.....(.,.$.0....... ...$.......>...........2.......x............_.<........... ....../.......q.............................@.............@......... .G.........H.g.........@...........6.........................}.....................@.............K.........d.............}.........l.?3ce54ab4337fe459923dd15062bc10d415ff6612b2ff1e28ffee3293c77e2bdaRegularc68cfad03ac336a69bb56dd63ebcfe7f3ce54ab4337fe459923dd15062bc10d415ff6612b2ff1e28ffee3293c77e2bda Regularhttps://fonts.adobe.com/eulas/00000000000000007735de45... .2.0.1.4.-.2.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:GIF image data, version 89a, 1 x 1
                                                        Category:dropped
                                                        Size (bytes):26
                                                        Entropy (8bit):2.738149333192866
                                                        Encrypted:false
                                                        SSDEEP:3:CUWJ/3e:4JW
                                                        MD5:6A43099D5C8FE991A7AA7EBACA53069D
                                                        SHA1:5BCE2F0D57305C58C7B05BFCE29EBB39A18F5570
                                                        SHA-256:3B7B8A4B411DDF8DB9BACC2F3AABF406F8E4C0C087829B336CA331C40ADFDFF1
                                                        SHA-512:B82C6AA1AE927ADE5FADBBAB478CFAEF26D21C1AC441F48E69CFC04CDB779B1E46D7668B4368B933213276068E52F9060228907720492A70FD9BC897191EE77C
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:GIF89a.......,...........;
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:GIF image data, version 89a, 1 x 1
                                                        Category:dropped
                                                        Size (bytes):43
                                                        Entropy (8bit):2.7374910194847146
                                                        Encrypted:false
                                                        SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                        MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                        SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                        SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                        SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:GIF89a.............!.......,...........D..;
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (12379)
                                                        Category:downloaded
                                                        Size (bytes):301037
                                                        Entropy (8bit):5.567637801377932
                                                        Encrypted:false
                                                        SSDEEP:3072:Z9NxLIStPWmmL93M0wm10/dTZPnk4G1a8RMqdNa2QC0vkX5U+S6DdadsDoPh8:rrftenluENf0vkX5U+S9ds66
                                                        MD5:82751865A4EA7507022E119C32A6215B
                                                        SHA1:1BAA4AB1DEE0064C0BF63F8330EF0A7429CC0746
                                                        SHA-256:6DA6E10866357BF13AC7DDACC76B15BBAA09DD7659E11D3252FB72AC141B4A0C
                                                        SHA-512:5BCED2711C354DB164DFB422CCC643EA8CCABB3D914C22FA1254E0B423782784EB3A49C630403EDEE5077696298C6B36A443AE4D0565231EF2E3F08431169DB4
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://www.googletagmanager.com/gtm.js?id=GTM-PLVMQSL
                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"85",. . "macros":[{"function":"__e"},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-129884828-1","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":true},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.element","vt
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (32012)
                                                        Category:dropped
                                                        Size (bytes):69597
                                                        Entropy (8bit):5.369216080582935
                                                        Encrypted:false
                                                        SSDEEP:1536:qNhEyjjTikEJO4edXXe9J578go6MWX2xkjVe4c4j2ll2Ac7pK3F71QDU8CuT:Exc2yjq4j2uYnQDU8CuT
                                                        MD5:5F48FC77CAC90C4778FA24EC9C57F37D
                                                        SHA1:9E89D1515BC4C371B86F4CB1002FD8E377C1829F
                                                        SHA-256:9365920887B11B33A3DC4BA28A0F93951F200341263E3B9CEFD384798E4BE398
                                                        SHA-512:CAB8C4AFA1D8E3A8B7856EE29AE92566D44CEEAD70C8D533F2C98A976D77D0E1D314719B5C6A473789D8C6B21EBB4B89A6B0EC2E1C9C618FB1437EBC77D3A269
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:/*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other contributors | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_e
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:OpenType font data
                                                        Category:downloaded
                                                        Size (bytes):4458500
                                                        Entropy (8bit):7.4007175530677545
                                                        Encrypted:false
                                                        SSDEEP:98304:53EnVkGJEagZj1L6ZDZrfa4NinyTscPvCat7dVPT:E4NLL6/rfaKDTscPKat7LPT
                                                        MD5:91CD32E311F0C502AD2BAF111D0D1514
                                                        SHA1:E0FE20F0D592CB3671EC93CE1F80B5E993E4FA79
                                                        SHA-256:5ED1225AB402D8112C94BC2384AA0C192B30AED0119DA2A257795BAF712E2DB1
                                                        SHA-512:45702FF073C65AE243BF01E8D4C545C2CE0BA97E0709AF5E4F29F75CE6C8230726C5233649C335F678EDB276B270A1E4C8DC60AC644808DBE1C7A05605655023
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://use.typekit.net/af/3b5209/00000000000000007735de4b/30/m?features=NONE&v=4&chunks=18.31.36.43.80.84.181.319.336.665.675.702.1182.1288.1292.1293.1311.1317.1321.1324.1330.1336.1337.1342.1355.1375.1378.1391.1395.1402.1439.1444.1471.1474.1492.1493&order=0
                                                        Preview:OTTO........BASE............CFF ..1u...P.?GiDYNAw..g.?N...6HGDEF.....?......GDYNN...?. ...qGPOS...w.?......OS/2...........`VORG.....@3.....cmap...:.B......head..o........6hhea..C........$hmtx.f...@4l...maxp;nP....$....name.a....D...Ypost...2.A"$... vhea.jRl...,...$vmtx...2.A"D..........J......icfbicftideoromn..DFLT.ncyrl.tgrek.thang.nhani.nkana.nlatn.t......icfbicftideoromn..DFLT.8cyrl.>grek.>hang.8hani.8kana.8latn.>.............$.....*.........0.4.8.<.....$.(.,.0.....(.,.$.0....... ...$.......M...........#.......x........X..._.<...........$....../.......n.............................@.............@......... .G.........H.g.........@...........6.........................}.....................@.............K.........d.............}.........l.?278bfde8c87c53e5e66fcba999b05b9edab21e696f2ce7d71da8ffe62f858818Regular64c711fd9f4e72a8d0961a7e37150cf4278bfde8c87c53e5e66fcba999b05b9edab21e696f2ce7d71da8ffe62f858818 Regularhttps://fonts.adobe.com/eulas/00000000000000007735de4b... .2.0.1.4.-.2.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (748), with CRLF line terminators
                                                        Category:downloaded
                                                        Size (bytes):1513438
                                                        Entropy (8bit):4.727958296369647
                                                        Encrypted:false
                                                        SSDEEP:24576:jxUbcnrXIxkXp92JJLCLm7Ir2Z0Na77/4JcDubmPllOZcDOdkRHpsXctBLGbnp4M:jxUbcnrXIxkXp92JJLCLm7Ir2Z0Na77U
                                                        MD5:9ADCCE716BB3496AE0DD258464068319
                                                        SHA1:ABD20C96932CB94B8E29C902B9F526BCB9D19F3C
                                                        SHA-256:8688657A1E81BEFEA9C1E50638A3E9BAEFC84C42B52B6DF933A2DA00BEFDE0F8
                                                        SHA-512:7E513DB4C615ACC2C4D6D32FD37A0C851FC7BCC1D7A8669D477201FE9FE04FE70B67EC60C4A64515E3383105E586C3CC6E4EA70B56F80E4345F03492EA96A172
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://dwtz.tw/index_files/styles.min.css
                                                        Preview:@import url("https://p.typekit.net/p.css?s=1&k=yia0ttr&ht=tk&f=2003.2004.2005.2006.2007.2008.2009.2010.2011.2012.18184.18187.18188.18189&a=4293811&app=typekit&e=css");....html {.. -ms-overflow-style: scrollbar;.. box-sizing: border-box..}....*, :after, :before {.. box-sizing: inherit;.. box-sizing: border-box..}....html {.. -webkit-text-size-adjust: 100%;.. -webkit-tap-highlight-color: rgba(0, 0, 0, 0);.. font-family: sans-serif;.. line-height: 1.15..}....article, aside, figcaption, figure, footer, header, hgroup, main, nav, section {.. display: block..}....body {.. background-color: #fff;.. color: #484848;.. font-family: -apple-system, BlinkMacSystemFont, Segoe UI, Roboto, Helvetica Neue, Arial, Noto Sans, Liberation Sans, sans-serif, Apple Color Emoji, Segoe UI Emoji, Segoe UI Symbol, Noto Color Emoji;.. font-weight: 400;.. text-align: left..}....[tabindex="-1"]:focus:not(:focus-visible) {.. outline: 0 !important..}....hr {.. box-sizing
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 688x516, Scaling: [none]x[none], YUV color, decoders should clamp
                                                        Category:dropped
                                                        Size (bytes):28954
                                                        Entropy (8bit):7.995248338979673
                                                        Encrypted:true
                                                        SSDEEP:768:d97Ygwm8xUmfXZ+oLXdAQLBbIqpXCgUK3Ndc5:d9Fwmjug8tnLBbHXCzWdc5
                                                        MD5:759CF0B7D9C99DD79D0F3D96A50B11C1
                                                        SHA1:C33EDCB406A2F79FCCF99849A1FEE9220D6BC741
                                                        SHA-256:E323DBE81ABB5A6E57B191A1916DCB98066A6975BC843C4E65B5825C47581530
                                                        SHA-512:64DECF9E918D9B2F18074526BA3BB1BA913A06256A0C5EA6893847B543B26A6163F2BE5BEF3B332C04948EAA2001ABB4B4A265E74B203910D0F13C3F91459B80
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:RIFF.q..WEBPVP8 .q...(...*....>I$.E..%%.w.p...gne.......0."..2...K..w....s....k.........<.g.y.#............z......P.......{....T.b.[...?...|.....f......9.O......{.../R?.?....._a.....S..F..t........}!>..?....._]RQ.`e.Yg......Y.....`..!..6.a..U.3..G...A../.u....i..D....f.....W......?.7..O&.jNQ..&...y..#..G...@;v..[..$[.].0O>....(..1Sc.r.....7..XV..%.y.g?P.g).5Ht.......).......$k.r..,|.\0.D...VJ.t....O<...N..s..q..Fh...C...G]V...|...^.....*..`...Z.V.Jh...L+N2..OU.....;W..&}C..4zn.x.......}1...d...$.\^..V/...N....;.&.0..^...<..J:cd...?{.wK.V....TC........<.H.r...68..Xv..v..E_...q...#...n......%..T.q./H..q.G,.:.K...#OWT.^g.X......? .v.w..(.n..C.tA....C.`..1. .h..3...q.L...;^.....]Z...qg.&d.B.........LD/..'L.<..'+.k..@.=.H.L..>..Y=.6.7A..Q.....'?...]..!..<D....;........>=YY.].R.2..'. .K3$).......6.E.W./...^...[)o/8..; ..c>.8_.....*.J.....f..p.\...6.. K.'..@...3..>.......45..4\.........^..Y+bm.ISL..M....w.. ?w....m.a.l. .;m..=...*...kz.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:GIF image data, version 89a, 1 x 1
                                                        Category:downloaded
                                                        Size (bytes):26
                                                        Entropy (8bit):2.738149333192866
                                                        Encrypted:false
                                                        SSDEEP:3:CUWJ/3e:4JW
                                                        MD5:6A43099D5C8FE991A7AA7EBACA53069D
                                                        SHA1:5BCE2F0D57305C58C7B05BFCE29EBB39A18F5570
                                                        SHA-256:3B7B8A4B411DDF8DB9BACC2F3AABF406F8E4C0C087829B336CA331C40ADFDFF1
                                                        SHA-512:B82C6AA1AE927ADE5FADBBAB478CFAEF26D21C1AC441F48E69CFC04CDB779B1E46D7668B4368B933213276068E52F9060228907720492A70FD9BC897191EE77C
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://a.usea01.idio.episerver.net/ia.gif?r=&s=03bc38c4-8717-45b2-9f01-4be8a63c3b62&x%5Bidio_visitor_id%5D%5B0%5D=988d5b46-65c3-4165-9ab7-2ac72e698905&c=859697fc2a574de89cffbe2b6d932320&a=consume&u=https%3A%2F%2Fdwtz.tw%2F&l=1724853207010&z=0.5825105629801386
                                                        Preview:GIF89a.......,...........;
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (2343)
                                                        Category:dropped
                                                        Size (bytes):52916
                                                        Entropy (8bit):5.51283890397623
                                                        Encrypted:false
                                                        SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                        MD5:575B5480531DA4D14E7453E2016FE0BC
                                                        SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                        SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                        SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (44802)
                                                        Category:downloaded
                                                        Size (bytes):379815
                                                        Entropy (8bit):5.297241175697251
                                                        Encrypted:false
                                                        SSDEEP:6144:EdZJjFoLG19P70GxpnEe3JV78BNOOA7oE:UN0GrEe3JVomt
                                                        MD5:6667421403815F84927355827FBD7E96
                                                        SHA1:D6A07C5D5F743355338CF4D0D646D4965862B188
                                                        SHA-256:1C450A4AC3CB393B8A3BD57151912393FB8023CD90DB1E14AC19297C6E785FAE
                                                        SHA-512:A73EADBA0D51C413880D8EF256F21E7B47455D5514AD8E96935FFAA1E32E3A7E96C387695A7A7F51430066368FB28ED9F195C50BCBB0A0F95E5D08B32A046C9A
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://dwtz.tw/index_files/main.min.js
                                                        Preview:!function(t){var e={};function n(i){if(e[i])return e[i].exports;var r=e[i]={i:i,l:!1,exports:{}};return t[i].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=t,n.c=e,n.d=function(t,e,i){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:i})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var i=Object.create(null);if(n.r(i),Object.defineProperty(i,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var r in t)n.d(i,r,function(e){return t[e]}.bind(null,r));return i},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=154)}([function(t,e,n){var i=n(1),r=n(46),o=n(7),a=n(66),s=n(71),c=n(91),l=r("wks"),u=i.Symbo
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (35612)
                                                        Category:dropped
                                                        Size (bytes):64205
                                                        Entropy (8bit):5.394452578281821
                                                        Encrypted:false
                                                        SSDEEP:768:tmuMyCg6kBKVBeMLh9jDQ3MnMY29T46T4EJKTF2KqgHk2mNwW6bfdakp4jBPZB18:ZCVkBKVth9jsf4g4vqXNObdH3
                                                        MD5:F96AFEBA3C83038A826FACB403ADA3C6
                                                        SHA1:1A459DB79A85702B5DB94F21A219BED49E6C06A2
                                                        SHA-256:0C82AA966F071932A4BA1D2D47DEE8D76FDA0543F88CCE1DA8CB13638346FCEF
                                                        SHA-512:D3E41A3CF26235C11483E4D1D66890F6281ED239E6D6BABA7F58259DE35FC93417AB40F7182A3F19681B953455FC516BC8BB0666E16667AD5756B1E79A08E7D0
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:(()=>{let e=window.console||{log(){},debug(){}},i=window.JSON||{stringify(){},parse(){}},l=new class{constructor(){this.console=e,this.JSON=i}indexOf(e,i,t){if(null==e)throw TypeError("Array.indexOf called on null or undefined");return e.indexOf?e.indexOf(i,t):this._indexOfPolyfill(e,i,t)}assign(...e){if(Object.assign&&"function"==typeof Object.assign)return Object.assign.apply(null,e);if(null===e[0]||void 0===e[0])throw TypeError("Cannot convert undefined or null to object");return this._assignPolyfill(e)}startsWith(e,i,t){var t=0<t?0|t:0;return e.substring(t,t+i.length)===i}includes(e,i){if(e instanceof RegExp)throw TypeError("First argument must not be a RegExp");return-1!==this.indexOf(e,i=void 0===i?0:i)}keys(e){if(Object.keys)return Object.keys(e);if("function"==typeof e||"object"==typeof e&&null!==e)return this._keysPolyfill(e);throw TypeError("Object.keys called on non-object")}_indexOfPolyfill(e,i,t){let n=e.length>>>0,a=Math.min(0|t,n);if(a<0)a=Math.max(0,n+a);else if(a>=n)re
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:GIF image data, version 89a, 1 x 1
                                                        Category:dropped
                                                        Size (bytes):43
                                                        Entropy (8bit):3.322445490340781
                                                        Encrypted:false
                                                        SSDEEP:3:CUdSkL1pse:XSk/se
                                                        MD5:6D22E4F2D2057C6E8D6FAB098E76E80F
                                                        SHA1:B80B11203D97FE01C5597CA3BE70406EA48F5709
                                                        SHA-256:AFE0DCFCA292A0FAE8BCE08A48C14D3E59C9D82C6052AB6D48A22ECC6C48F277
                                                        SHA-512:95DD0E4944B1541A9BE48A60A1A105FCFA0D69DD215ABAA9C1771ADECC5EE0C0FE91D0EB367B6D46A4F8B2E06E6FB962D56DFC1C53F1F62CC8B314710628CB1E
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:GIF89a.............!.......,...........L..;
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (35288)
                                                        Category:dropped
                                                        Size (bytes):63812
                                                        Entropy (8bit):5.395590202591143
                                                        Encrypted:false
                                                        SSDEEP:768:tmuMyCg6kBKVBeMLh9jYQkMjMY29T46T4ENKTF2KqgHk2mNsW6bfda1p4wBoZB1c:ZCVkBKVth9jBg4g4xqXNKbd0j
                                                        MD5:EF49A176EEDC302D4EFC8D38BF6FB6DF
                                                        SHA1:57EF24217039843739562E7CA0D35A0D03C26E96
                                                        SHA-256:3E1505B1F6A7943AAEB79AE3C1FC3A1AFC325F1D47C728AB367A90F17C3643F5
                                                        SHA-512:C6CD35A18FBEADB85E7144E9573599AA4219F174EB21EC3543E9A82AF186601ACD5AE8B702501ED5EE64ABAAF93B3339A21C4C734BE7265215D65B99C3A63DF1
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:(()=>{let e=window.console||{log(){},debug(){}},i=window.JSON||{stringify(){},parse(){}},l=new class{constructor(){this.console=e,this.JSON=i}indexOf(e,i,t){if(null==e)throw TypeError("Array.indexOf called on null or undefined");return e.indexOf?e.indexOf(i,t):this._indexOfPolyfill(e,i,t)}assign(...e){if(Object.assign&&"function"==typeof Object.assign)return Object.assign.apply(null,e);if(null===e[0]||void 0===e[0])throw TypeError("Cannot convert undefined or null to object");return this._assignPolyfill(e)}startsWith(e,i,t){var t=0<t?0|t:0;return e.substring(t,t+i.length)===i}includes(e,i){if(e instanceof RegExp)throw TypeError("First argument must not be a RegExp");return-1!==this.indexOf(e,i=void 0===i?0:i)}keys(e){if(Object.keys)return Object.keys(e);if("function"==typeof e||"object"==typeof e&&null!==e)return this._keysPolyfill(e);throw TypeError("Object.keys called on non-object")}_indexOfPolyfill(e,i,t){let n=e.length>>>0,a=Math.min(0|t,n);if(a<0)a=Math.max(0,n+a);else if(a>=n)re
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):83589
                                                        Entropy (8bit):5.044013928303362
                                                        Encrypted:false
                                                        SSDEEP:1536:OwJVIVQUWSIN/UoUSfFLanXfh5VgAR1wJV7wJVtRFYUB1gybUxRHRJRdRaRFRCRF:AI7tPIV7uLT
                                                        MD5:B09026216EC908CB01368322C782CCAA
                                                        SHA1:ED31A5F9698DD3462BF42468489F5E0D26BF35F6
                                                        SHA-256:0EBED6894EDABA509BFC3CA06CDA88888AA4917E128330442B7CC9AF76CF28BF
                                                        SHA-512:BEFE3941677EC1535160E8E5449162592DE32F54A7FBCFD921675F79C1ACDDF0AACD1D2268ED36E65DAE18D80D9A881D2C3B9DDB016CAD54684DDBCF2DC18297
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://dwtz.tw/index_files/BrowserCompatibility.js
                                                        Preview:function __cons(t, a) { return eval("new t(" + Array.prototype.map.call(a, function (t, e) { return "a[" + e + "]" }).join(",") + ")") } Object.getPrototypeOf || (Object.getPrototypeOf = function (t) { if (t !== Object(t)) throw TypeError("Object.getPrototypeOf called on non-object"); return t.__proto__ || t.constructor.prototype || Object.prototype }), "function" != typeof Object.getOwnPropertyNames && (Object.getOwnPropertyNames = function (t) { if (t !== Object(t)) throw TypeError("Object.getOwnPropertyNames called on non-object"); var e, r = []; for (e in t) Object.prototype.hasOwnProperty.call(t, e) && r.push(e); return r }), "function" != typeof Object.create && (Object.create = function (t, e) { function r() { } if ("object" != typeof t) throw TypeError(); r.prototype = t; var n = new r; if (t && (n.constructor = r), e !== undefined) { if (e !== Object(e)) throw TypeError(); Object.defineProperties(n, e) } return n }), function () { if (!Object.defineProperty || !function () { t
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:GIF image data, version 89a, 1 x 1
                                                        Category:downloaded
                                                        Size (bytes):35
                                                        Entropy (8bit):2.9302005337813077
                                                        Encrypted:false
                                                        SSDEEP:3:CUHaaatrllH5:aB
                                                        MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                                                        SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                                                        SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                                                        SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://p.typekit.net/p.gif?s=1&k=toy5ybu&ht=tk&h=dwtz.tw&f=33874.33876.41298.41322.41324.41325.41326&a=63838509&js=1.11.0&app=typekit&e=js&_=1724853219532
                                                        Preview:GIF89a.............,..............;
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 2048 x 910, 8-bit/color RGB, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):1064393
                                                        Entropy (8bit):7.988761164130393
                                                        Encrypted:false
                                                        SSDEEP:24576:SoJffx+3c1IXcBTNgzEt9kE4YPHTW+6aQeGbHF:S6B+3cPGIt9kE4YvTW+6aGbl
                                                        MD5:FB43F1284396D25351F1EEBF10F24CF3
                                                        SHA1:5AF7CE6E702CBFD68DF5FF753F7FE0436E857FC9
                                                        SHA-256:5B22C5D2E032325DF76A1DD382EC028392BA37C3DD2ED400962FE42237004F85
                                                        SHA-512:9C48629D44BA74A712DE5181617603B6FB6FE69A672F7777BEE99BF488A93375E11A5347EEA6B90D5D5874505FD8CF4A52F28CF26D30B878630A25CBC8AFDE33
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://dwtz.tw/images/banner3.png
                                                        Preview:.PNG........IHDR..............xe5....sBIT.....O.....pHYs...#...#.x.?v.. .IDATx..]s.H.y.=._..$)..s.367kc6........vWI..".}/"....J..Ru....,.....Hmv..qB..A..A.C@Do.wr.N.~......................_.............,....9...Zk..Zk=..>}:.......>........_..../?..O.i'8.i7..Q.,C..K".P..`0.Z..........;..R.....V.Zk13.y..1[-..R..U;WU.j..fV...K1.....nf.rwP^go....v.....B3.....^g... .`.~..8uy8...8..s......,.r>..y.WT....e...w.......m......Y.....a3.f..QUK).,.....A..A..A..H.... .. ......H.u.0..8........_'..Q......w.....:....@.*.....gf....B.L..^...b...9p...X.....03...1GrS..33.......D..bfm?....D.6......7......]......N...$"9..8N.n..n......A$..nW......9..w.....al]...v.[..b..:...p. .. .. ...@..A.....9....a..v..n.w.>...M].......s......w..R....s...j....$.'b&.......pw#r".f.@.....3.{2/.D..Hrxro#'rWvp3.......3.T.p.f{\6.7..N..@......$b...^...."Y...}..w.a.......]..^..k...M..=..=+..w:..5?p...T.9iN...?.. .. .~?.... .. ..q.SJ)u.0....i..~...... .......D.R...a .:.u.Y..,'_.Y]..:..1[
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (2193)
                                                        Category:downloaded
                                                        Size (bytes):2194
                                                        Entropy (8bit):5.275026456281592
                                                        Encrypted:false
                                                        SSDEEP:48:+ytc+Slp7x3aeyeeB0eoynoTS34dECSQhUIQiVeoXMnw1LG7h67VWIHimf:+y6+Slhx3VyeemeFoTS3eRsFIXMwFgU1
                                                        MD5:E0F5819F227AB9EC0970C0F32B0AF0F5
                                                        SHA1:54589BAD56EECA123B3DC9E1B6DB2D5A55EDB1A1
                                                        SHA-256:23A1A6F198B4D909350FA59D97D61FFCC56410ED6C85BB0F10DFB1885ED7E9B1
                                                        SHA-512:8BEB08518FE2B3D65A3A3174AAC15310D4A58D40714281C21DE1BF71405E9520E165A1F4F5B8082757681344584D4059681E82AB6F79246726A5C8CE33AFE3F9
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://s.usea01.idio.episerver.net/ia.js
                                                        Preview:!function(t,r,o){"use strict";function e(t,e){var n=new c(t),r=n.get()||["xxxxxxxx-xxxx-4xxx-yxxx-xxxxxxxxxxxx".replace(/[xy]/g,function(t){var e=16*Math.random()|0;return("x"==t?e:3&e|8).toString(16)})];return n.set(r[0],e),r}for(var n,i=o.hostname,a=[""];n=i.indexOf(".",n)+1;)a.push(";domain=."+i.substr(n));function c(t){this.name=t,this.pattern=RegExp("(^|;)\\s*"+t+"=([^;]*)","g")}var s=c.prototype;s.get=function(){for(var t,e=[];t=this.pattern.exec(r.cookie);)t[2]&&e.push(t[2]);return e.sort(),e.length?e:null},s.set=function(t,e){for(var n=a.length;n;)r.cookie=this.name+"=;expires="+new Date(0).toGMTString()+a[--n]+";path=/"+("https:"===o.protocol?";secure":"");for(n=a.length;n;)r.cookie=this.name+"="+t+";expires="+new Date(+new Date+36e5*e).toGMTString()+a[--n]+";path=/"+("https:"===o.protocol?";secure":""),this.get()&&(n=0)};var u=decodeURIComponent,x=encodeURIComponent;function p(t,e){var n,r=[];for(n in t)"_"!==n&&t.hasOwnProperty(n)&&(r=r.concat(e(n)));return r}function f(t,e)
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:OpenType font data
                                                        Category:dropped
                                                        Size (bytes):4348872
                                                        Entropy (8bit):7.455400209981674
                                                        Encrypted:false
                                                        SSDEEP:98304:AcpmG4vBO4rHue8kVEVZ7mWJfMwExFoMnag2XmZLPpJQeiIDEL:tr4vQ4H8HVZ1JfMHxFzag9VP0t3L
                                                        MD5:BBFDD9371936870A2193F854EDED44A2
                                                        SHA1:6D270A08C81F06C50489FB3C0871E6607197FB92
                                                        SHA-256:4F2DDF063E4D5A9A631EAA3D26C86D9448105028F407CC61F49F2B813A8620F1
                                                        SHA-512:D4E0DB4E6F4D5F78C38442AF1718FC8A23C845952ED0ED02864C1A1961DC0617FB2EAE2E5B500449A5A2BD613B67F17C1A8E19AC3E9348883A72AA9F04A39262
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:OTTO........BASE............CFF .......P.=..DYNAw'.g.=.0..6HGDEF.....=.x....GDYN....=....qGPOS}+...=.....POS/2.Q.........`VORG..C.>.X....cmap...:.@c.....head..n........6hhea..C........$hmtx..".>.0...maxp;nP....$....name.2NM...D...Ypost...2.?u.... vhea..R}...,...$vmtx...9.?v...........J......icfbicftideoromn..DFLT.ncyrl.tgrek.thang.nhani.nkana.nlatn.t......icfbicftideoromn..DFLT.8cyrl.>grek.>hang.8hani.8kana.8latn.>.............$.....*.........0.4.8.<.....$.(.,.0.....(.,.$.0....... ...$.......E...........+.......x........8..._.<...........#....../.......o.............................@.............@......... .G.........H.g.........@...........6.........................}.....................@.............K.........d.............}.........l.?df1111e90b98d0b88b1ee24cbe757baf84ad7a66d03486bb1dd1924679d53dcdRegulard2e855e55254047159d639536de57e8adf1111e90b98d0b88b1ee24cbe757baf84ad7a66d03486bb1dd1924679d53dcd Regularhttps://fonts.adobe.com/eulas/00000000000000007735de48... .2.0.1.4.-.2.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:RIFF (little-endian) data, Web/P image
                                                        Category:dropped
                                                        Size (bytes):554
                                                        Entropy (8bit):7.541956242462945
                                                        Encrypted:false
                                                        SSDEEP:12:8P8+9k6/Gt3Dc7b3twxVsxNRt8WVGokIPPiJURqNK9JE3y/zQGa8h:8E+ROBsTtwxuxNRt8GGokIPPiWRqY9K6
                                                        MD5:3D22C34516783ED6FBFAB0403F64D55C
                                                        SHA1:B82A863C809B9DBB9BB8DAF7FF745DE5E4800BF6
                                                        SHA-256:3F85EC79D40A1782A6E8EB292456D5FFA51C095288FEDABD0DA58907600C334D
                                                        SHA-512:9B3E3580113375D3CD47A1A4CF8C8A452D5FDC430BB8512534F17517F6819CB9B160FFEF54B76E9EE4284CCF9EDA2BAF8151E3D5762585571605491D31D4A96A
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:RIFF"...WEBPVP8L....//...W.:.l.j..O. .....F..U.a]..3=..6.m.Z..B........#Ir....#xa.Fb..h.'.&&.r"...Hk.~....x...........qn<.......@....C!p....x....H..h.p...@.22J.?I...@G.....O../A|.$.....q....).\%../.T. {..Ci..O'...m.m.F9....._..H_.].WD...m.H.........wNy.U...2...,.D....0...Gw.K/.Q..2/s.h.0Ip..S.~.+F5..FH.q.C.-..s....V.H..[..U..0 ...B..#....k..b.%`g.E...s;H.Vg........V.r..:/..^..-.}..U..7.*....~.W.ym......2a.........b./..^..AZ..0#.-\.)`+T.U..Z+lg..eT.Ugt.b.=.Q.S.....a...?IT.R...y.....wj.H<..`......[...P...N .{/.z...L.WC...j..A..3i.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:OpenType font data
                                                        Category:dropped
                                                        Size (bytes):4367760
                                                        Entropy (8bit):7.221335328497315
                                                        Encrypted:false
                                                        SSDEEP:98304:2ATgOiRsKGBtFoxaPiYfNrHn+qh3iZhgs5qK8ZVPJ:2J7fGRxP7f1Hn+qh3ibgJZVPJ
                                                        MD5:9C04364DA18D2AC41E8E883F1F5FA824
                                                        SHA1:AB6BBBB31A1563485A2C37413AEF1D0C076229C9
                                                        SHA-256:199B85172D486F39A4302C4B2BCF108DF1E5C1C62D52DA87CA5C94902DA8582D
                                                        SHA-512:524AB7BB3C60D37859298A462DEE8CCCC0DFAC733A80EA15ABF61862414038BAB90C58EA1A3EC50491F47E1237B2B4A95FB7FC7C21956AFC2B67F5B27E8A3C4E
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:OTTO........BASE............CFF ...d...P.=..DYNAw..g.=.,..6HGDEF.....>#t....GDYN.....>#....qGPOSRH...>:.....OS/2...........`VORG....>. ....cmap...:.@......head..j........6hhea..D........$hmtx.E~{.>.....maxp;nP....$....name..j....D...Ypost...2.?..... vhea..R....,...$vmtx..{..?............J......icfbicftideoromn..DFLT.ncyrl.tgrek.thang.nhani.nkana.nlatn.t......icfbicftideoromn..DFLT.8cyrl.>grek.>hang.8hani.8kana.8latn.>.............$.....*.........0.4.8.<.....$.(.,.0.....(.,.$.0....... ...$.......;...........5.......x.........L.._.<................../...!...r.............................@.............@......... .G.........H.g.........@...........6.........................}.....................@.............K.........d.............}.........l.?84e94cdce4a092936ece8f99dc940590957c907fd068af530bd741a88c2387aaRegular29ac7ca4e27ec664bc4c2f46d3d8fcfe84e94cdce4a092936ece8f99dc940590957c907fd068af530bd741a88c2387aa Regularhttps://fonts.adobe.com/eulas/00000000000000007735de46... .2.0.1.4.-.2.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:OpenType font data
                                                        Category:dropped
                                                        Size (bytes):6342844
                                                        Entropy (8bit):7.3189014717382115
                                                        Encrypted:false
                                                        SSDEEP:98304:qnhenWE6raKBmilbiygbUDOwHmOkAyH7rDf0scgEwJkIJwD:ihIqWKQrbUDOwHm6yHnDGgMIJwD
                                                        MD5:65FB279E246F42B7021C92CFBDFA92F4
                                                        SHA1:52A180F4621E831DE1C7BFE456397C030162F0C7
                                                        SHA-256:661CC03569C92B6532B085880538BBEA67E7C919EB0E6ECBF36E8D39F6928278
                                                        SHA-512:4984142AAE849CB88C5BACC6AFB91C70988CFB087014A0D778316F5C5597F69DB8295B7083849B87D97C788C9D65575C25C521267CBCBFBDCD246897F833C894
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:OTTO........BASE............CFF i../...D.[..DYNA.}..[.,..6@GDEF.....\.l....GDYN...'.\.....)GPOS..C.\,...."OS/2...........`VORG{....\......cmapc.,..^.@...zhead"..,.......6hhea..C^.......$hmtx9....\.....maxp;pP.........name.;W...D...Mpost...2.].`... vhea..R.... ...$vmtx-uet.]...........J......icfbicftideoromn..DFLT.ncyrl.tgrek.thang.nhani.nkana.nlatn.t......icfbicftideoromn..DFLT.8cyrl.>grek.>hang.8hani.8kana.8latn.>.............$.....*.........0.4.8.<.....$.(.,.0.....(.,.$.0....... ...$.......F...........*.......x.......A*.__.<...........K......,.{.....q.............................@.............@......... .G.........H.g.........@...........6.........................}.....................@.............K.........X.............}.........l.3227e639a4c382e9f97f987cfe280276fb5441412181f3e166b2120a17589127cRegular058ff17aaee71d79c42d3ddfd666db56227e639a4c382e9f97f987cfe280276fb5441412181f3e166b2120a17589127c Regularhttps://fonts.adobe.com/eulas/00000000000000007735f4d5... .2.0.1.7.-.2.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:OpenType font data
                                                        Category:downloaded
                                                        Size (bytes):4348872
                                                        Entropy (8bit):7.455400209981674
                                                        Encrypted:false
                                                        SSDEEP:98304:AcpmG4vBO4rHue8kVEVZ7mWJfMwExFoMnag2XmZLPpJQeiIDEL:tr4vQ4H8HVZ1JfMHxFzag9VP0t3L
                                                        MD5:BBFDD9371936870A2193F854EDED44A2
                                                        SHA1:6D270A08C81F06C50489FB3C0871E6607197FB92
                                                        SHA-256:4F2DDF063E4D5A9A631EAA3D26C86D9448105028F407CC61F49F2B813A8620F1
                                                        SHA-512:D4E0DB4E6F4D5F78C38442AF1718FC8A23C845952ED0ED02864C1A1961DC0617FB2EAE2E5B500449A5A2BD613B67F17C1A8E19AC3E9348883A72AA9F04A39262
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://use.typekit.net/af/a1ab06/00000000000000007735de48/30/m?features=NONE&v=4&chunks=18.31.36.43.80.84.181.319.336.665.675.702.1182.1288.1292.1293.1311.1317.1321.1324.1330.1336.1337.1342.1355.1375.1378.1391.1395.1402.1439.1444.1471.1474.1492.1493&order=0
                                                        Preview:OTTO........BASE............CFF .......P.=..DYNAw'.g.=.0..6HGDEF.....=.x....GDYN....=....qGPOS}+...=.....POS/2.Q.........`VORG..C.>.X....cmap...:.@c.....head..n........6hhea..C........$hmtx..".>.0...maxp;nP....$....name.2NM...D...Ypost...2.?u.... vhea..R}...,...$vmtx...9.?v...........J......icfbicftideoromn..DFLT.ncyrl.tgrek.thang.nhani.nkana.nlatn.t......icfbicftideoromn..DFLT.8cyrl.>grek.>hang.8hani.8kana.8latn.>.............$.....*.........0.4.8.<.....$.(.,.0.....(.,.$.0....... ...$.......E...........+.......x........8..._.<...........#....../.......o.............................@.............@......... .G.........H.g.........@...........6.........................}.....................@.............K.........d.............}.........l.?df1111e90b98d0b88b1ee24cbe757baf84ad7a66d03486bb1dd1924679d53dcdRegulard2e855e55254047159d639536de57e8adf1111e90b98d0b88b1ee24cbe757baf84ad7a66d03486bb1dd1924679d53dcd Regularhttps://fonts.adobe.com/eulas/00000000000000007735de48... .2.0.1.4.-.2.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (35288)
                                                        Category:downloaded
                                                        Size (bytes):63812
                                                        Entropy (8bit):5.395590202591143
                                                        Encrypted:false
                                                        SSDEEP:768:tmuMyCg6kBKVBeMLh9jYQkMjMY29T46T4ENKTF2KqgHk2mNsW6bfda1p4wBoZB1c:ZCVkBKVth9jBg4g4xqXNKbd0j
                                                        MD5:EF49A176EEDC302D4EFC8D38BF6FB6DF
                                                        SHA1:57EF24217039843739562E7CA0D35A0D03C26E96
                                                        SHA-256:3E1505B1F6A7943AAEB79AE3C1FC3A1AFC325F1D47C728AB367A90F17C3643F5
                                                        SHA-512:C6CD35A18FBEADB85E7144E9573599AA4219F174EB21EC3543E9A82AF186601ACD5AE8B702501ED5EE64ABAAF93B3339A21C4C734BE7265215D65B99C3A63DF1
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://dwtz.tw/index_files/ffce854970e0ed2c.min.js
                                                        Preview:(()=>{let e=window.console||{log(){},debug(){}},i=window.JSON||{stringify(){},parse(){}},l=new class{constructor(){this.console=e,this.JSON=i}indexOf(e,i,t){if(null==e)throw TypeError("Array.indexOf called on null or undefined");return e.indexOf?e.indexOf(i,t):this._indexOfPolyfill(e,i,t)}assign(...e){if(Object.assign&&"function"==typeof Object.assign)return Object.assign.apply(null,e);if(null===e[0]||void 0===e[0])throw TypeError("Cannot convert undefined or null to object");return this._assignPolyfill(e)}startsWith(e,i,t){var t=0<t?0|t:0;return e.substring(t,t+i.length)===i}includes(e,i){if(e instanceof RegExp)throw TypeError("First argument must not be a RegExp");return-1!==this.indexOf(e,i=void 0===i?0:i)}keys(e){if(Object.keys)return Object.keys(e);if("function"==typeof e||"object"==typeof e&&null!==e)return this._keysPolyfill(e);throw TypeError("Object.keys called on non-object")}_indexOfPolyfill(e,i,t){let n=e.length>>>0,a=Math.min(0|t,n);if(a<0)a=Math.max(0,n+a);else if(a>=n)re
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (32012)
                                                        Category:downloaded
                                                        Size (bytes):69597
                                                        Entropy (8bit):5.369216080582935
                                                        Encrypted:false
                                                        SSDEEP:1536:qNhEyjjTikEJO4edXXe9J578go6MWX2xkjVe4c4j2ll2Ac7pK3F71QDU8CuT:Exc2yjq4j2uYnQDU8CuT
                                                        MD5:5F48FC77CAC90C4778FA24EC9C57F37D
                                                        SHA1:9E89D1515BC4C371B86F4CB1002FD8E377C1829F
                                                        SHA-256:9365920887B11B33A3DC4BA28A0F93951F200341263E3B9CEFD384798E4BE398
                                                        SHA-512:CAB8C4AFA1D8E3A8B7856EE29AE92566D44CEEAD70C8D533F2C98A976D77D0E1D314719B5C6A473789D8C6B21EBB4B89A6B0EC2E1C9C618FB1437EBC77D3A269
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://dwtz.tw/index_files/jquery-3.2.1.slim.min.js
                                                        Preview:/*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other contributors | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_e
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text
                                                        Category:downloaded
                                                        Size (bytes):5
                                                        Entropy (8bit):1.5219280948873621
                                                        Encrypted:false
                                                        SSDEEP:3:U8n:U8n
                                                        MD5:83D24D4B43CC7EEF2B61E66C95F3D158
                                                        SHA1:F0CAFC285EE23BB6C28C5166F305493C4331C84D
                                                        SHA-256:1C0FF118A4290C99F39C90ABB38703A866E47251B23CCA20266C69C812CCAFEB
                                                        SHA-512:E6E84563D3A55767F8E5F36C4E217A0768120D6E15CE4D01AA63D36AF7EC8D20B600CE96DCC56DE91EC7E55E83A8267BADDD68B61447069B82ABDB2E92C6ACB6
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://p.typekit.net/p.css?s=1&k=yia0ttr&ht=tk&f=2003.2004.2005.2006.2007.2008.2009.2010.2011.2012.18184.18187.18188.18189&a=4293811&app=typekit&e=css
                                                        Preview:/**/.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:HTML document, ASCII text
                                                        Category:downloaded
                                                        Size (bytes):634
                                                        Entropy (8bit):5.333260693057858
                                                        Encrypted:false
                                                        SSDEEP:12:xPTsMfirRgkWGmP3tiWRG7vZ7I9AJkWGmP3tiWRG7vZzLZJkWGFK3tiWRG7vHIQb:xoVVbml567OAuml56zky5a
                                                        MD5:6E00843998C69CB9086FEEB8D04FA58C
                                                        SHA1:DAD05293457F716EB8873852839BEF7112A926B0
                                                        SHA-256:D286EE1BB1BE587DF0E5C904770F37176940E35B89AB7009A5093DAD2358987E
                                                        SHA-512:3EB45D6675F9CDC24B53DB5CC8B2332F27736071EB91371A903BB0FFFD5A86FE26A731D56E2F5A747A2BCDCC5DD4FF7F1D9FE8AEE2F386632A8EAF094CAF6654
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://s.company-target.com/s/sync?exc=lr
                                                        Preview:<html>..<head>...<title>Pixels</title>..</head>..<body>...<img src="https://dsum-sec.casalemedia.com/rum?cm_dsp_id=18&amp;expiry=1740750792&amp;external_user_id=8f2e31b2-f837-49a4-96a5-1f63ca7c4290" alt="" width="0" height="0" style="display:none", aria-hidden="true">.<img src="https://partners.tremorhub.com/sync?UIDM=8f2e31b2-f837-49a4-96a5-1f63ca7c4290" alt="" width="0" height="0" style="display:none", aria-hidden="true">.<img src="https://pixel.rubiconproject.com/tap.php?nid=5578&amp;put=8f2e31b2-f837-49a4-96a5-1f63ca7c4290&amp;v=1181926" alt="" width="0" height="0" style="display:none", aria-hidden="true">..</body>.</html>
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 17052, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):17052
                                                        Entropy (8bit):7.988720733817539
                                                        Encrypted:false
                                                        SSDEEP:384:g50SwlXscmine3w+PRPSf/XV6btzHiYiLdQlEyXHpon9pfxAUAZ8/es:3XsFpoftWUHBQWQon9ymT
                                                        MD5:046E16B64EECBFD7086BBA50F2F46981
                                                        SHA1:E9E758F02FE64CBA26ADA995CD94B1680B9541A1
                                                        SHA-256:6CA123DB8C4E1CE21B2EEC77F927C0563C64F04D8FC6C94AFF8739EEF4EBC9AF
                                                        SHA-512:A71BDAA28306798E8CFDCE428AF5C75B60493008A3E3F3B01830AFA729CDD2928545738554DCEE9CB526EF01652EF3FD8F794C22E2863AC53341F12E1A425FFF
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://use.typekit.net/af/620bf8/00000000000000000000e7fe/27/l?fvd=n3&primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&v=3
                                                        Preview:wOF2......B........h..B(........................?DYNA..?FFTM..0?GDYN}..*..Z.`..\....s........C.....6.$..$. ..S..;....3.e..l.....aDE..E$............o........7......w....`_z..o2.."i7.........D...LHDJW..z...._.?G..#R.|..HV....-....jy.0u.K....-.YUi.a2.AK.$.T.!..!J.?.k.{....B.q.ei.w[/...g......8c)s.c.(.....li..cw.,.i]v.Ic....y.n,......jv.iR.j.i.R..z..9E.g..n......'.<.n....P...m."F{&.&...p..]u.._g...%.a#X.,......._...9.I.kb;xl..,.>...#./.<..X....S.{...4..o..._..MI...&..L..f.....o........F.1kc.8.RIS..m.3a.........b.Phd.}9....s.."A.........f.".\..~..B.Y...M.....[...;r.E...Y..^.k..rQ...r#_..fC..Y..Fh;...+.........8.......zW....w.....*7.O.4F..`...`.<5.......>...i.../.h_,....#.....W.......rC......].O...!....:.+...6m.=..g..]{.....6d..)E.&t..}b~.\{N.Y.r.;..;.`.i....d...}R..Ey3...z..{.t/.14w..I.gL_0di..}.w..~.....}.L....J:.......s...3.......zs5m.\........O#x...P.V[>.......Qi..U..U.P..t.W.W3..k...v....._..x..;.z..Z......k]n..6...ot5F.s.7.T...V.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:GIF image data, version 89a, 1 x 1
                                                        Category:downloaded
                                                        Size (bytes):35
                                                        Entropy (8bit):2.9302005337813077
                                                        Encrypted:false
                                                        SSDEEP:3:CUHaaatrllH5:aB
                                                        MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                                                        SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                                                        SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                                                        SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://p.typekit.net/p.gif?s=1&k=toy5ybu&ht=tk&h=dwtz.tw&f=33874.33876.41298.41322.41324.41325.41326&a=63838509&js=1.11.0&app=typekit&e=js&_=1724853228721
                                                        Preview:GIF89a.............,..............;
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (2343)
                                                        Category:downloaded
                                                        Size (bytes):52916
                                                        Entropy (8bit):5.51283890397623
                                                        Encrypted:false
                                                        SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                        MD5:575B5480531DA4D14E7453E2016FE0BC
                                                        SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                        SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                        SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://www.google-analytics.com/analytics.js
                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (5945)
                                                        Category:downloaded
                                                        Size (bytes):305004
                                                        Entropy (8bit):5.570106370407898
                                                        Encrypted:false
                                                        SSDEEP:6144:R43erfBe0nAIg1s037X5U+S2Ksom9xeiuF:q34JHnA+C+v
                                                        MD5:902B21D1869382B808C52FD0F964EDC1
                                                        SHA1:83940F7F707CEFE395C7ACF2DD599D4207B4179B
                                                        SHA-256:A093626BA8EF0D5801098DA6767E755E6B78BC15370FCD1D52ED6639C04DF37F
                                                        SHA-512:4D0D81CDB212201D789FF8513EE5608B708871623D6B3E104460B6818CD0469B74751F19475A5EE1EF0DA3A547A20331A66376880DC7EFD6E8C1E4A2F38BB383
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://www.googletagmanager.com/gtag/destination?id=G-R4WPFEL56Y&l=dataLayer&cx=c
                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"13",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ip_mark","priority":13,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",4],"vtp_enableIpRegex":true,"tag_id":24},{"function":"__ogt_ip_mark","priority":13,"vtp_instanceOrder":1,"vtp_paramValue":"
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                        Category:dropped
                                                        Size (bytes):96705
                                                        Entropy (8bit):5.228470338380378
                                                        Encrypted:false
                                                        SSDEEP:1536:EVpXOWPGHRGUvJEzxPNLgyLuG6XV3yV/QtJ+j1YeO4PFWYit:EVoWPGHRGUvJEzxOMQV3yV/ERaNWYit
                                                        MD5:1DD63DE72CF1F702324245441844BE13
                                                        SHA1:58A8BDCDCB398AF7DB424357DF70DF18E7B30E9D
                                                        SHA-256:5201C813C37A4168CC5C20C701D4391FD0A55625F97EB9F263A74FB52B52FD0E
                                                        SHA-512:532D1E907B433AB97785CF632D9637A957152BAF0BA57879C856CBAA469BFFECA22C4F99485679539944B27068D39E70F7D44282594F999142454DA57329A11B
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:"use strict";var AI,Microsoft,__extends=this&&this.__extends||function(){var i=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)t.hasOwnProperty(n)&&(e[n]=t[n])};return function(e,t){function n(){this.constructor=e}i(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)}}();function _endsWith(e,t){var n=e.length,i=n-t.length;return e.substring(0<=i?i:0,n)===t}!function(e){e.ApplicationInsights||(e.ApplicationInsights={})}(Microsoft||(Microsoft={})),function(e){var t;t=function n(){},(e.Telemetry||(e.Telemetry={})).Base=t}(Microsoft||(Microsoft={})),function(e){var t;t=function n(){this.ver=1,this.sampleRate=100,this.tags={}},(e.Telemetry||(e.Telemetry={})).Envelope=t}(Microsoft||(Microsoft={})),function(e){var t;(t=e.ApplicationInsights||(e.ApplicationInsights={})).Context||(t.Context={})}(Microsoft||(Microsoft={})),function(e){var t;(t=e.ApplicationInsights||(e.ApplicationInsights={})).Context||(t.Co
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (5945)
                                                        Category:downloaded
                                                        Size (bytes):305000
                                                        Entropy (8bit):5.570041072938268
                                                        Encrypted:false
                                                        SSDEEP:6144:R43erfBe0nUIg1s037X5U+S2Ksom9xeiuF:q34JHnU+C+v
                                                        MD5:9FCD02261B6E54449B56F124026A17DF
                                                        SHA1:B46EF1C98D3D959B1949274C4DB4FE6D15A6C2C4
                                                        SHA-256:8314BDCF6693065056D1DEACAC1B6C420FC0086E0251CD206C259C57E147A545
                                                        SHA-512:9EA2C78F8B69A7262D591DDBBE112A99D1A638DB354EEE871EBBF6E1AB6FA6C32DC3F570B0F6FF920F547FF8FD9C2A639491A73CEB7748E3AC4786D5FA63D57A
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://www.googletagmanager.com/gtag/js?id=G-R4WPFEL56Y&l=dataLayer&cx=c
                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"13",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ip_mark","priority":13,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",4],"vtp_enableIpRegex":true,"tag_id":24},{"function":"__ogt_ip_mark","priority":13,"vtp_instanceOrder":1,"vtp_paramValue":"
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:OpenType font data
                                                        Category:downloaded
                                                        Size (bytes):4348436
                                                        Entropy (8bit):7.414258394396793
                                                        Encrypted:false
                                                        SSDEEP:98304:CBW9HS48tdz44rHqOV5DAidYpWDNHHY85qsr1h0H+J:8WxrKk4rKONNnY8LrT0eJ
                                                        MD5:7559FCFE0B967EB215C3E7521885E9C0
                                                        SHA1:F3B216A289F573D2F1856F05C115684CBFB3C051
                                                        SHA-256:4D984C9E1B1FDD56E03CB6F7948F89785FCE448F432AC2FF5F96B89BFBF95826
                                                        SHA-512:35A3A211D945D0DDCCC5214A5CC95701DF6E756D280B4AB5A741334850285C8CC6174F2BDA839715736EA069662631D4AE9A0036E2FF650B17259A4CB13AE364
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://use.typekit.net/af/970aaa/00000000000000007735de49/30/m?features=NONE&v=4&chunks=18.31.36.43.80.84.181.319.336.665.675.702.1182.1288.1292.1293.1311.1317.1321.1324.1330.1336.1337.1342.1355.1375.1378.1391.1395.1402.1439.1444.1471.1474.1492.1493&order=0
                                                        Preview:OTTO........BASE............CFF .......P.=.,DYNAw:.g.=.|..6HGDEF.....=......GDYN.F.K.=.....qGPOS...$.=.T...POS/2...........`VORG...>......cmap...:.@b.....head..m........6hhea..C........$hmtx.....>.|...maxp;nP....$....name|.f....D...Ypost...2.?t4... vhea..R....,...$vmtx..).?tT..........J......icfbicftideoromn..DFLT.ncyrl.tgrek.thang.nhani.nkana.nlatn.t......icfbicftideoromn..DFLT.8cyrl.>grek.>hang.8hani.8kana.8latn.>.............$.....*.........0.4.8.<.....$.(.,.0.....(.,.$.0....... ...$.......B...................x............_.<..........."....../.......p.............................@.............@......... .G.........H.g.........@...........6.........................}.....................@.............K.........d.............}.........l.?6df41c6a0897143fb72cef332a03827f9ae64fd60196fd5341f0f3f3986300a7Regular8e883976f2a75c63ff96e6801270ffcd6df41c6a0897143fb72cef332a03827f9ae64fd60196fd5341f0f3f3986300a7 Regularhttps://fonts.adobe.com/eulas/00000000000000007735de49... .2.0.1.4.-.2.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x900, Scaling: [none]x[none], YUV color, decoders should clamp
                                                        Category:dropped
                                                        Size (bytes):26076
                                                        Entropy (8bit):7.988276288260916
                                                        Encrypted:false
                                                        SSDEEP:768:lBdrExyOcOLdqkrt9P9Le33PmuqXStZzhhxAz:j0AkrbP9LeHOu1z/xAz
                                                        MD5:AD6B852B995A093558FA44C5DB073908
                                                        SHA1:81737C94008C29A50315084B97E2FB4151FBA0E0
                                                        SHA-256:2B18A5EB62B00EA38B14135A4E4EB59080D0BF86CB2103C932ED84FFCBD6207B
                                                        SHA-512:43D932B4E2527E398053285CD25F37FBED398C41EEB7C834574521C4FE635588038B30B0303792D5EF10E2D7E32CEDFE864C9D70BE862810A331C66075B5ADFC
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:RIFF.e..WEBPVP8 .e......*....>I$.F(.........in...........<.I/.>....._/..._._X...y..T;.W..T....zw.{....}-.......w.o8...!.P.._.=....~..H.}W./......?.........v...]....|:.X.&..\....L0....x..w.G.....1.]5.......e.....*GZ..G.`!.:.\...m,...b6......Z...; dN.G....*.lek..X..c.u....,..29.{.Q 2Y.-..u...;0...+Ak....31....R.6 t..4...........v...l.M.4.}0..z......S...j..89.ml..........&..S^..+}....C..?.(...^..[.n?....a$a-.......Y.lA.....q.....TR.UC.o..{?.0.k..o....20.......v.eM.(L.c.".y.A...a..t..3S..2$.|8`N.....l..5..zn<..d..^..3>.........8....p.F...{..u,=........A..<....$.....&Q.I4n......N/.3.Oy[^.O.VZ....%j.O/.E.+..q?&.$..........f...h..._.$....B.d(qXWt...9tU.hj._H.^..@j.3v..]..}.}..'&...u..s}W......|.wE..y.y..../..H%......2.F5.......dzQu..Ei.WF. .......>"H...G;tXxk..C..Y...yZL......yZ.B.G......5.%P.i`..n..}w5L.....<... ...D..'.E...4..J.{.a.5...VD6..[(..LX.x.C...._....;..J..].9....<...(...r..'3^Z.p8.D A.[.BS.Q...(N.N5O(..w<...I ,L<#{"...?CA.D.kh].....la
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:OpenType font data
                                                        Category:dropped
                                                        Size (bytes):6355476
                                                        Entropy (8bit):7.330118680698109
                                                        Encrypted:false
                                                        SSDEEP:196608:09Ez17zyMPdTDdTrAx/LHnK4fgQovVOLYl:IEh7zPRt4LHj5Yl
                                                        MD5:882C3451370E586D45A37DAAB37FFB04
                                                        SHA1:63E9C387AB210635DC87E4D1980544E64F6EF00A
                                                        SHA-256:4DE43949EF6FA819EDBB2D2F5F424D8E0A626CEEE172D33D83AFFA95F5047F71
                                                        SHA-512:6688BBC4BFF2E152DE5A60B98DF62CDF6827FB7ED3EBE518E4C5A224B0D4E66ED44D67820D3810DC4A62570C126426053374C151E5344DB484C3F2D50B99C6A0
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:OTTO........BASE............CFF 1..h...D.\..DYNA.j..\....6@GDEF.....\GT....GDYN.p-J.\Gp...)GPOS^su..\]....OS/2.1.........`VORG{....]$0....cmapc.,.._.....zhead".`.......6hhea..CY.......$hmtxG.U .]$.....maxp;pP.........name..{...D...Mpost...2.^..... vhea..R.... ...$vmtx-y...^............J......icfbicftideoromn..DFLT.ncyrl.tgrek.thang.nhani.nkana.nlatn.t......icfbicftideoromn..DFLT.8cyrl.>grek.>hang.8hani.8kana.8latn.>.............$.....*.........0.4.8.<.....$.(.,.0.....(.,.$.0....... ...$.......J...........&.......x.......AF.B._.<...........M......,......p.............................@.............@......... .G.........H.g.........@...........6.........................}.....................@.............K.........X.............}.........l.394082d21cbb98efd8160492c29c3f56bb6d35f48806f1eec08e36482b8cc5694Regular6950da26d75296ff3859c75abcda34f394082d21cbb98efd8160492c29c3f56bb6d35f48806f1eec08e36482b8cc5694 Regularhttps://fonts.adobe.com/eulas/00000000000000007735f4da... .2.0.1.7.-.2.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65299)
                                                        Category:dropped
                                                        Size (bytes):78743
                                                        Entropy (8bit):5.178440533196338
                                                        Encrypted:false
                                                        SSDEEP:1536:tp+1ZTPR2t4tXbih05ve8/pwgrEpc9t0vSAIAxCs:MFRIpk0vSAV
                                                        MD5:0AA8D64E726C4A57ADB5C88F9115996B
                                                        SHA1:901169527507FF9E662CF64D8E361F359308970D
                                                        SHA-256:7E1F1503DF765CCA5E099891B94E318A2EF95081BA2AF1EB6D417CC884BFDBFE
                                                        SHA-512:EF6583F7684BB3B4F91405E7DEF90D65F9561BAA609540C3A66F3B4DE4267D283C2A7AF298BD86DF447B6ACE05993C2182EF47EDE4B30C25F79A38AD49E70A9F
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:/*!. * Bootstrap v5.0.2 (https://getbootstrap.com/). * Copyright 2011-2021 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap=e()}(this,(function(){"use strict";const t={find:(t,e=document.documentElement)=>[].concat(...Element.prototype.querySelectorAll.call(e,t)),findOne:(t,e=document.documentElement)=>Element.prototype.querySelector.call(e,t),children:(t,e)=>[].concat(...t.children).filter(t=>t.matches(e)),parents(t,e){const i=[];let n=t.parentNode;for(;n&&n.nodeType===Node.ELEMENT_NODE&&3!==n.nodeType;)n.matches(e)&&i.push(n),n=n.parentNode;return i},prev(t,e){let i=t.previousElementSibling;for(;i;){if(i.matches(e))return[i];i=i.previousElementSibling}return[]},next(t,e){let i=
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), CFF, length 131900, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):131900
                                                        Entropy (8bit):7.9971281078611325
                                                        Encrypted:true
                                                        SSDEEP:3072:P3c3BWbeKaWbGuwCatPns1stUqPmh4tr55/F2v:P3c3BSeSwHPsGtVPmyiv
                                                        MD5:53AF9F2671EE4AAF11492CD348D9337B
                                                        SHA1:B91ABEA616CB695537DA39AE7A0D2B3AC0886221
                                                        SHA-256:0D9A772AE4BD4F421152743150D520B8964E7063FE7DFB0116BA9155ACD15106
                                                        SHA-512:07DE2A9AF2D6F49ED6FE8C88BBBC6A2A07316002E2B416821A20FD3D8C5BEB4003B6172F245800F7928DBB41F0D631A6203BC1664BC6E13B8B1424D2EAC7E336
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://use.typekit.net/af/86da46/000000000000000000013026/27/l?fvd=i4&primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&v=3
                                                        Preview:wOF2OTTO...<.....................................:...$?DYNA.D?GDYN.....l..@.`....6.$..`....:. [.......DD...`z....0"E..U$.............P.....?.C?.c?.S?.s..K..k..[..{..G..g..W..w..O..o.._....._...X..|...j.j...|..6.A5.~...h_.......r.....x..,9.|w...:....uX~.\.......J.3...G...&*..E...Vb.yt.;/s....5....d,.[./.`.@..3k..y/)..^..z......?..;l^.<xiC.;.t.i.35..@...QbJ.Q%..E.T...S.1=........sknr........!..}../i.w`......M.u_.f!......]A.F...0..I:+..yx^.j.).b..w.4......PD..N.,.tA.HW..j.....+......-K.q.t...w.<....40........2{..........!.$..<....Rhh).......a....Z..9.....,....:.Tg.V...\$.(.P.IQ.X@.$@......X%.R.d.\$.8...$.).=g{..m.e..Y..Q..2.=..n......$.....02....H..D.tH.:NO.&).........Y..J..~}...w.....9..b.....dr...l...Rd.m.....'.ogt._.....N.6:.r...L.;..h...F...X.R.. ).$...RN .J ...i.6.9...Wp.qx......YR.kxo.K.e..iY...l.#"......w.;sg.3w....MV...q]*....j...W..?..}.3..?YF......P..*E.DE.V.Xv...p.<=.f.7.p.L....../j.V..n..[.........H..[PT....*.S.).m.z.w......=..y..RV.e
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (2193)
                                                        Category:dropped
                                                        Size (bytes):2194
                                                        Entropy (8bit):5.275026456281592
                                                        Encrypted:false
                                                        SSDEEP:48:+ytc+Slp7x3aeyeeB0eoynoTS34dECSQhUIQiVeoXMnw1LG7h67VWIHimf:+y6+Slhx3VyeemeFoTS3eRsFIXMwFgU1
                                                        MD5:E0F5819F227AB9EC0970C0F32B0AF0F5
                                                        SHA1:54589BAD56EECA123B3DC9E1B6DB2D5A55EDB1A1
                                                        SHA-256:23A1A6F198B4D909350FA59D97D61FFCC56410ED6C85BB0F10DFB1885ED7E9B1
                                                        SHA-512:8BEB08518FE2B3D65A3A3174AAC15310D4A58D40714281C21DE1BF71405E9520E165A1F4F5B8082757681344584D4059681E82AB6F79246726A5C8CE33AFE3F9
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:!function(t,r,o){"use strict";function e(t,e){var n=new c(t),r=n.get()||["xxxxxxxx-xxxx-4xxx-yxxx-xxxxxxxxxxxx".replace(/[xy]/g,function(t){var e=16*Math.random()|0;return("x"==t?e:3&e|8).toString(16)})];return n.set(r[0],e),r}for(var n,i=o.hostname,a=[""];n=i.indexOf(".",n)+1;)a.push(";domain=."+i.substr(n));function c(t){this.name=t,this.pattern=RegExp("(^|;)\\s*"+t+"=([^;]*)","g")}var s=c.prototype;s.get=function(){for(var t,e=[];t=this.pattern.exec(r.cookie);)t[2]&&e.push(t[2]);return e.sort(),e.length?e:null},s.set=function(t,e){for(var n=a.length;n;)r.cookie=this.name+"=;expires="+new Date(0).toGMTString()+a[--n]+";path=/"+("https:"===o.protocol?";secure":"");for(n=a.length;n;)r.cookie=this.name+"="+t+";expires="+new Date(+new Date+36e5*e).toGMTString()+a[--n]+";path=/"+("https:"===o.protocol?";secure":""),this.get()&&(n=0)};var u=decodeURIComponent,x=encodeURIComponent;function p(t,e){var n,r=[];for(n in t)"_"!==n&&t.hasOwnProperty(n)&&(r=r.concat(e(n)));return r}function f(t,e)
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (12379)
                                                        Category:dropped
                                                        Size (bytes):298574
                                                        Entropy (8bit):5.570527090768166
                                                        Encrypted:false
                                                        SSDEEP:3072:ZRXuh5KWuO5Yr1mMNvX0dYDS1Sp9EoOxBQQAfZVKiFpF9ilbus9vZQDT:PX8OO6r13Nq6S1x5k8iFpF9iJ3vGX
                                                        MD5:7558F329568EC935BE59580948CAE77A
                                                        SHA1:9C54025E5EF816533217B2091D63AC2FA5C9982F
                                                        SHA-256:AC7C022C905C6122AB2DD9C2B3247028839331143AD3156450088686FD165411
                                                        SHA-512:287A383D54DFC223BEDA4BC5F974AF8811FA0AB432F4FDAC5E12024E9CE4D41FC9B1C51FBE7F33E9CEB940EF8356F269CB0011BDAC16BF069CF0B7E8760A6FF7
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"85",. . "macros":[{"function":"__e"},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-129884828-1","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":true},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.element","vt
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:SVG Scalable Vector Graphics image
                                                        Category:downloaded
                                                        Size (bytes):4889
                                                        Entropy (8bit):4.252145225846788
                                                        Encrypted:false
                                                        SSDEEP:96:ciI57lZJM7+Tnm/J/NDct/g5IgKYm5+2IJflufIJIwqsK73IIu3M4iqfp4ATo1TX:HYZyKTGDPa6fQ6lqsK73Q3M4Pfp4z3fT
                                                        MD5:71EC9CA5C16B2A4AF125161E69AB5934
                                                        SHA1:7A8A4C33994831F4870F1037E2CB4C3151E0F679
                                                        SHA-256:5886B35CFB6C6157B3D5304844C27043DB4641B246DD4F9DE87DEEAC258068EA
                                                        SHA-512:350ED16A4C7A7CBCEAF7DA9090DBCF2B7633EBC0CF165DBC2691F227BDEEA2C22D7B01C5BDEF6757528E82904FB3748A86F514C72169F1BD77A72085121AD3A8
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://dwtz.tw/index_files/global.svg
                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="64px" height="64px" viewBox="0 0 64 64" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>Icons / Desktop / Brand / global</title>. <g id="Icons-/-Desktop-/-Brand-/-global" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <path d="M40.0650527,60.1284815 C42.7493756,57.3390971 44.9574194,53.1646512 46.4685548,48.0866758 C49.313972,48.8763885 51.8932333,49.9024897 54.1100322,51.1422161 C50.4416328,55.374446 45.5895397,58.542052 40.0650527,60.1284815 L40.0650527,60.1284815 Z M9.8878708,51.1404651 C12.1064207,49.9007387 14.683931,48.8763885 17.5293482,48.0866758 C19.0422347,53.1629001 21.2485274,57.3390971 23.9328503,60.1284815 C18.4083633,58.542052 13.5562703,55.374446 9.8878708,51.1404651 L9.8878708,51.1404651 Z M23.9328503,3.86976744 C21.2660377,6.64164159 19.0720021,10.781067 17.5591157,15.8152668 C14.7294577,15.0325581 12.1624536,14.0169631 9.95090774,12.7
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (41169)
                                                        Category:dropped
                                                        Size (bytes):41172
                                                        Entropy (8bit):5.505998162296305
                                                        Encrypted:false
                                                        SSDEEP:768:j21xCdwV69Odf9dk1fV8iWUwcb9x8cvgBhpU9yC8IEVDlbth3Ia8DdEN:iP3kr8V8vShi98Iiph3IbC
                                                        MD5:0AA5002702487976D570A640C408EBA5
                                                        SHA1:48930F22A2396DF313CCDFCB91CAC20E38F2B06B
                                                        SHA-256:4E8276AEA0A3C7FE3600E6718C7F484D49C347C8D5763D89BE95900D526A14DA
                                                        SHA-512:37A9D609DB21EE1E696CB437C02F0F6410925EB10B6353C0CDF95DB265E342F0BC3D2AE1851D209E4517D978B7CCBE8AD56F98247FA865AE405FAFD4D2E62CDA
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 2048 x 1365, 8-bit/color RGB, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):1261319
                                                        Entropy (8bit):7.979340976945838
                                                        Encrypted:false
                                                        SSDEEP:24576:4mcuSn8/rQt5nJnqOa+co04vXgzoy6yhuCZXjMvd1OPv:rcuSMQtJJn7V104vXgzAyxckv
                                                        MD5:F95F70C98E8C14C244A37DDDFC8ED998
                                                        SHA1:73D9E33BF3C2581BBB3D11497F1D19A3E6C4405C
                                                        SHA-256:E1B160BF11BF07A7FB23BED4BC4F49475E0FEB63D240FD9D37E7529C4564AEDB
                                                        SHA-512:A0202D3B773DBB1860424854640718366C3485FA79C5661A4857B9552A409292E47F5F49D9C6613306D9F7E38D83503DA7666954290603D58337869BA3A3EB31
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://dwtz.tw/images/banner1.png
                                                        Preview:.PNG........IHDR.......U......Q......sBIT.....O.....pHYs...#...#.x.?v.. .IDATx....$9.4..Dd..~G....Y....d2IG..... ...`f....z.."#H........o.$..`f$.,$I.Y...I>.c....D.~pp}....Q.......K.......@^vf.0w..$#"BNH...4<.f0..:.q.."3.F...Z....$...O.. |...?.$I_..... +".HDQ.....t.9...+..\.. HZ6.).=.?..).y...b..x.^A...,i.^.A3...F%.8.IH%...I..zQ....)I.>.H.H...Q.Y_....W....c>.H-V<...$.f..)I~P.P..-..5t.42..........Ab..O.N.u.1...i...i.K$..6.....+3......._.~]......~1.i.....l.....k.'&.7.......!.[.......L.t.n.....LH6...-.y....|..m2...I......cI. y}>.C..A...L...0.zx.0.8.3.f.{.....)...H.Vo..$@.........M.q.F.........q.W........8..Sp..W%C.,~=_..z.}.Q...'..c..|.Ye. Q_..12.f..m.e..........Y..^w.......y.T..rg..$.....K.B..BF........O..F~.2sD..Z...8..!Ja.q.._....d....#c..E..8.2.owJ}R..73.7AGr..Z...<.~]...8d..f3..`."].:u..t.......8.....V&3k...9T{.V_R......X.<?..52...@....y.H).g.J.......E$Y..q~d."K)......w3{..,N.PFD..'R.!)...|...K..p.P43...#3...9&.Ps.RH#.E.F|..f.V..\*5..".'.p...
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:GIF image data, version 89a, 1 x 1
                                                        Category:dropped
                                                        Size (bytes):35
                                                        Entropy (8bit):2.9302005337813077
                                                        Encrypted:false
                                                        SSDEEP:3:CUHaaatrllH5:aB
                                                        MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                                                        SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                                                        SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                                                        SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:GIF89a.............,..............;
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (25464)
                                                        Category:downloaded
                                                        Size (bytes):926960
                                                        Entropy (8bit):6.063806911728322
                                                        Encrypted:false
                                                        SSDEEP:12288:BGBG1D7aHyrF3ArVBG1D7aHyrF3Ar5BG1D7aHyp88lBG1D7aHyp88WBG1D7aHyp6:n4rE4rgMrMkM3MQMe
                                                        MD5:2988A33128E2244CA1EBD3A16E900E6D
                                                        SHA1:BDE1D7A3FFAAD788E47F1E90EC7BB914814EEA6C
                                                        SHA-256:24753DE00942585476F85E4F54E45045E24AD65CE1AD5AF3667B9E7B8822C09A
                                                        SHA-512:FA931DD0800D4BE9AA3EBD12ABFB7F3C18C0FF7F7FFC789970DD00B7FD31EB12AF0E60459A11E2C976A6D2C02F165015795A694C5D78E3DC6C46DD28D9CAD1E5
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://use.typekit.net/toy5ybu.js
                                                        Preview:/* Copyright 2024 . Adobe Systems */./*{"k":"1.11.0","auto_updating":true,"last_published":"2022-02-23 16:53:05 UTC"}*/.(function(config){(function(){'use strict';var f,g=[];function l(a){g.push(a);1==g.length&&f()}function m(){for(;g.length;)g[0](),g.shift()}f=function(){setTimeout(m)};function n(a){this.a=p;this.b=void 0;this.f=[];var b=this;try{a(function(a){q(b,a)},function(a){r(b,a)})}catch(c){r(b,c)}}var p=2;function t(a){return new n(function(b,c){c(a)})}function u(a){return new n(function(b){b(a)})}function q(a,b){if(a.a==p){if(b==a)throw new TypeError;var c=!1;try{var d=b&&b.then;if(null!=b&&"object"==typeof b&&"function"==typeof d){d.call(b,function(b){c||q(a,b);c=!0},function(b){c||r(a,b);c=!0});return}}catch(e){c||r(a,e);return}a.a=0;a.b=b;v(a)}}. function r(a,b){if(a.a==p){if(b==a)throw new TypeError;a.a=1;a.b=b;v(a)}}function v(a){l(function(){if(a.a!=p)for(;a.f.length;){var b=a.f.shift(),c=b[0],d=b[1],e=b[2],b=b[3];try{0==a.a?"function"==typeof c?e(c.call(void 0,a.b)
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (5945)
                                                        Category:dropped
                                                        Size (bytes):305006
                                                        Entropy (8bit):5.57013847695596
                                                        Encrypted:false
                                                        SSDEEP:6144:R43erfBe0nhIg1s037X5U+S2Ksom9xeiuF:q34JHnh+C+v
                                                        MD5:37222F10550B790C3D476006C5D861FB
                                                        SHA1:54F5B95E88DD327BEBE67C52DF158D23E07447A6
                                                        SHA-256:BE6C54F687C745A2A3BB04E21B9383B5EF935D3266E7E69F292CA4997C67D025
                                                        SHA-512:E7E045B42D35B474BA8631D535B53C38060D90E545822BB4280499466CE00FB94C164DD6E6C59F113728A24B6958F823B7955E342C5540E6FF13CE345EC3106E
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"13",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ip_mark","priority":13,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",4],"vtp_enableIpRegex":true,"tag_id":24},{"function":"__ogt_ip_mark","priority":13,"vtp_instanceOrder":1,"vtp_paramValue":"
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 16808, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):16808
                                                        Entropy (8bit):7.9859071709091545
                                                        Encrypted:false
                                                        SSDEEP:384:2r3MIELS6wDspYD/si8U1kB17FJFFEydxLITjO87YjPJNJa5ozzpHolq:2TjELS6W3s9B17DPEkFAMNkozzSlq
                                                        MD5:E0BA364087CED101E98CB22C66A3DE71
                                                        SHA1:8A6FC598BF108239D94FABEA4EB0FE686618A55A
                                                        SHA-256:09244974D9DECF20F9CD3402621E4844A454F3AE43CDF509538F43C0456BA6C4
                                                        SHA-512:A82340D4A5A6F35368C62123E293E1970B2A3D87C6FB96D506DB78FEEC8BBF21B982FEBFDBC2F5922EC7BF7570718166F2C76A6BD2E673F5EA5640ADB596FB97
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://use.typekit.net/af/a28b50/00000000000000000000e803/27/l?fvd=n5&primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&v=3
                                                        Preview:wOF2......A........(..A3........................?DYNA..?FFTM..0?GDYN}..P..Z.`..\....s.....D..u.....6.$..$. ..S..D.e..u.POZ-.......j...T..?........_..M|..|C.uT.....|...P.M..+.. ..(. r..'............./K.3......."YE~;.[.&$.U.e.r...9O~..t.ZC.IA.K.+.m....O........`..mZ.u&..S.....Y.b.R.HR......|......{1M....~....s.TT...@.T..#F...9g....+..??\.,.Z.?W......o.}.GN....-..^W.:oD..}...t\2...k.X.x>.6/...Jd.A..........N.x$.u..L.Z.,)..4/e].E..r..)...3.....K.4...t$(..8.....p..a...R.$.@]......^.........|...u.....-EFH...2M....@....M.Kn..}..5.a..H.1..^-o.bT`.w.11..}xk.Q......Y".H..'......l8..e.e..........5...fuU.p.]..-..7......)..&.YSg..{.O}kvE.....O...]{.:.4...X...`7.=.@r..H..3......(.;.RT:.R.;..[....5...[Y1PZ.U..W.2.?.;4P\.W>..;'1'..7.8zNq].h..9IcEMyC9Mu.9C..s.&..s...s*...'Z.[&*.'.g../.Z.\8..0T8..20VW..0%.ld~ay=..=3'qE...%..o'....6f....C,.m..J....3.y.....'.....\8.w.(.E.....]...b.xC.%>.....ob...X:.p.).e......r.<$......U.*S.Q.T=.>Q..uj.X(...uB..f/.5O.S....l.T..4.0...
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (44802)
                                                        Category:dropped
                                                        Size (bytes):379815
                                                        Entropy (8bit):5.297241175697251
                                                        Encrypted:false
                                                        SSDEEP:6144:EdZJjFoLG19P70GxpnEe3JV78BNOOA7oE:UN0GrEe3JVomt
                                                        MD5:6667421403815F84927355827FBD7E96
                                                        SHA1:D6A07C5D5F743355338CF4D0D646D4965862B188
                                                        SHA-256:1C450A4AC3CB393B8A3BD57151912393FB8023CD90DB1E14AC19297C6E785FAE
                                                        SHA-512:A73EADBA0D51C413880D8EF256F21E7B47455D5514AD8E96935FFAA1E32E3A7E96C387695A7A7F51430066368FB28ED9F195C50BCBB0A0F95E5D08B32A046C9A
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:!function(t){var e={};function n(i){if(e[i])return e[i].exports;var r=e[i]={i:i,l:!1,exports:{}};return t[i].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=t,n.c=e,n.d=function(t,e,i){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:i})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var i=Object.create(null);if(n.r(i),Object.defineProperty(i,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var r in t)n.d(i,r,function(e){return t[e]}.bind(null,r));return i},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=154)}([function(t,e,n){var i=n(1),r=n(46),o=n(7),a=n(66),s=n(71),c=n(91),l=r("wks"),u=i.Symbo
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:OpenType font data
                                                        Category:downloaded
                                                        Size (bytes):6355476
                                                        Entropy (8bit):7.330118680698109
                                                        Encrypted:false
                                                        SSDEEP:196608:09Ez17zyMPdTDdTrAx/LHnK4fgQovVOLYl:IEh7zPRt4LHj5Yl
                                                        MD5:882C3451370E586D45A37DAAB37FFB04
                                                        SHA1:63E9C387AB210635DC87E4D1980544E64F6EF00A
                                                        SHA-256:4DE43949EF6FA819EDBB2D2F5F424D8E0A626CEEE172D33D83AFFA95F5047F71
                                                        SHA-512:6688BBC4BFF2E152DE5A60B98DF62CDF6827FB7ED3EBE518E4C5A224B0D4E66ED44D67820D3810DC4A62570C126426053374C151E5344DB484C3F2D50B99C6A0
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://use.typekit.net/af/34fd87/00000000000000007735f4da/30/m?features=NONE&v=4&chunks=18.31.36.43.80.84.181.319.336.665.675.702.1182.1288.1292.1293.1311.1317.1321.1324.1330.1336.1337.1342.1355.1375.1378.1391.1395.1402.1439.1444.1471.1474.1492.1493&order=0
                                                        Preview:OTTO........BASE............CFF 1..h...D.\..DYNA.j..\....6@GDEF.....\GT....GDYN.p-J.\Gp...)GPOS^su..\]....OS/2.1.........`VORG{....]$0....cmapc.,.._.....zhead".`.......6hhea..CY.......$hmtxG.U .]$.....maxp;pP.........name..{...D...Mpost...2.^..... vhea..R.... ...$vmtx-y...^............J......icfbicftideoromn..DFLT.ncyrl.tgrek.thang.nhani.nkana.nlatn.t......icfbicftideoromn..DFLT.8cyrl.>grek.>hang.8hani.8kana.8latn.>.............$.....*.........0.4.8.<.....$.(.,.0.....(.,.$.0....... ...$.......J...........&.......x.......AF.B._.<...........M......,......p.............................@.............@......... .G.........H.g.........@...........6.........................}.....................@.............K.........X.............}.........l.394082d21cbb98efd8160492c29c3f56bb6d35f48806f1eec08e36482b8cc5694Regular6950da26d75296ff3859c75abcda34f394082d21cbb98efd8160492c29c3f56bb6d35f48806f1eec08e36482b8cc5694 Regularhttps://fonts.adobe.com/eulas/00000000000000007735f4da... .2.0.1.7.-.2.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (2193)
                                                        Category:dropped
                                                        Size (bytes):2194
                                                        Entropy (8bit):5.275026456281592
                                                        Encrypted:false
                                                        SSDEEP:48:+ytc+Slp7x3aeyeeB0eoynoTS34dECSQhUIQiVeoXMnw1LG7h67VWIHimf:+y6+Slhx3VyeemeFoTS3eRsFIXMwFgU1
                                                        MD5:E0F5819F227AB9EC0970C0F32B0AF0F5
                                                        SHA1:54589BAD56EECA123B3DC9E1B6DB2D5A55EDB1A1
                                                        SHA-256:23A1A6F198B4D909350FA59D97D61FFCC56410ED6C85BB0F10DFB1885ED7E9B1
                                                        SHA-512:8BEB08518FE2B3D65A3A3174AAC15310D4A58D40714281C21DE1BF71405E9520E165A1F4F5B8082757681344584D4059681E82AB6F79246726A5C8CE33AFE3F9
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:!function(t,r,o){"use strict";function e(t,e){var n=new c(t),r=n.get()||["xxxxxxxx-xxxx-4xxx-yxxx-xxxxxxxxxxxx".replace(/[xy]/g,function(t){var e=16*Math.random()|0;return("x"==t?e:3&e|8).toString(16)})];return n.set(r[0],e),r}for(var n,i=o.hostname,a=[""];n=i.indexOf(".",n)+1;)a.push(";domain=."+i.substr(n));function c(t){this.name=t,this.pattern=RegExp("(^|;)\\s*"+t+"=([^;]*)","g")}var s=c.prototype;s.get=function(){for(var t,e=[];t=this.pattern.exec(r.cookie);)t[2]&&e.push(t[2]);return e.sort(),e.length?e:null},s.set=function(t,e){for(var n=a.length;n;)r.cookie=this.name+"=;expires="+new Date(0).toGMTString()+a[--n]+";path=/"+("https:"===o.protocol?";secure":"");for(n=a.length;n;)r.cookie=this.name+"="+t+";expires="+new Date(+new Date+36e5*e).toGMTString()+a[--n]+";path=/"+("https:"===o.protocol?";secure":""),this.get()&&(n=0)};var u=decodeURIComponent,x=encodeURIComponent;function p(t,e){var n,r=[];for(n in t)"_"!==n&&t.hasOwnProperty(n)&&(r=r.concat(e(n)));return r}function f(t,e)
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                        Category:dropped
                                                        Size (bytes):96705
                                                        Entropy (8bit):5.228470338380378
                                                        Encrypted:false
                                                        SSDEEP:1536:EVpXOWPGHRGUvJEzxPNLgyLuG6XV3yV/QtJ+j1YeO4PFWYit:EVoWPGHRGUvJEzxOMQV3yV/ERaNWYit
                                                        MD5:1DD63DE72CF1F702324245441844BE13
                                                        SHA1:58A8BDCDCB398AF7DB424357DF70DF18E7B30E9D
                                                        SHA-256:5201C813C37A4168CC5C20C701D4391FD0A55625F97EB9F263A74FB52B52FD0E
                                                        SHA-512:532D1E907B433AB97785CF632D9637A957152BAF0BA57879C856CBAA469BFFECA22C4F99485679539944B27068D39E70F7D44282594F999142454DA57329A11B
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:"use strict";var AI,Microsoft,__extends=this&&this.__extends||function(){var i=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)t.hasOwnProperty(n)&&(e[n]=t[n])};return function(e,t){function n(){this.constructor=e}i(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)}}();function _endsWith(e,t){var n=e.length,i=n-t.length;return e.substring(0<=i?i:0,n)===t}!function(e){e.ApplicationInsights||(e.ApplicationInsights={})}(Microsoft||(Microsoft={})),function(e){var t;t=function n(){},(e.Telemetry||(e.Telemetry={})).Base=t}(Microsoft||(Microsoft={})),function(e){var t;t=function n(){this.ver=1,this.sampleRate=100,this.tags={}},(e.Telemetry||(e.Telemetry={})).Envelope=t}(Microsoft||(Microsoft={})),function(e){var t;(t=e.ApplicationInsights||(e.ApplicationInsights={})).Context||(t.Context={})}(Microsoft||(Microsoft={})),function(e){var t;(t=e.ApplicationInsights||(e.ApplicationInsights={})).Context||(t.Co
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):96705
                                                        Entropy (8bit):5.228470338380378
                                                        Encrypted:false
                                                        SSDEEP:1536:EVpXOWPGHRGUvJEzxPNLgyLuG6XV3yV/QtJ+j1YeO4PFWYit:EVoWPGHRGUvJEzxOMQV3yV/ERaNWYit
                                                        MD5:1DD63DE72CF1F702324245441844BE13
                                                        SHA1:58A8BDCDCB398AF7DB424357DF70DF18E7B30E9D
                                                        SHA-256:5201C813C37A4168CC5C20C701D4391FD0A55625F97EB9F263A74FB52B52FD0E
                                                        SHA-512:532D1E907B433AB97785CF632D9637A957152BAF0BA57879C856CBAA469BFFECA22C4F99485679539944B27068D39E70F7D44282594F999142454DA57329A11B
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://dwtz.tw/index_files/ai.0.js
                                                        Preview:"use strict";var AI,Microsoft,__extends=this&&this.__extends||function(){var i=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)t.hasOwnProperty(n)&&(e[n]=t[n])};return function(e,t){function n(){this.constructor=e}i(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)}}();function _endsWith(e,t){var n=e.length,i=n-t.length;return e.substring(0<=i?i:0,n)===t}!function(e){e.ApplicationInsights||(e.ApplicationInsights={})}(Microsoft||(Microsoft={})),function(e){var t;t=function n(){},(e.Telemetry||(e.Telemetry={})).Base=t}(Microsoft||(Microsoft={})),function(e){var t;t=function n(){this.ver=1,this.sampleRate=100,this.tags={}},(e.Telemetry||(e.Telemetry={})).Envelope=t}(Microsoft||(Microsoft={})),function(e){var t;(t=e.ApplicationInsights||(e.ApplicationInsights={})).Context||(t.Context={})}(Microsoft||(Microsoft={})),function(e){var t;(t=e.ApplicationInsights||(e.ApplicationInsights={})).Context||(t.Co
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:OpenType font data
                                                        Category:dropped
                                                        Size (bytes):4348436
                                                        Entropy (8bit):7.414258394396793
                                                        Encrypted:false
                                                        SSDEEP:98304:CBW9HS48tdz44rHqOV5DAidYpWDNHHY85qsr1h0H+J:8WxrKk4rKONNnY8LrT0eJ
                                                        MD5:7559FCFE0B967EB215C3E7521885E9C0
                                                        SHA1:F3B216A289F573D2F1856F05C115684CBFB3C051
                                                        SHA-256:4D984C9E1B1FDD56E03CB6F7948F89785FCE448F432AC2FF5F96B89BFBF95826
                                                        SHA-512:35A3A211D945D0DDCCC5214A5CC95701DF6E756D280B4AB5A741334850285C8CC6174F2BDA839715736EA069662631D4AE9A0036E2FF650B17259A4CB13AE364
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:OTTO........BASE............CFF .......P.=.,DYNAw:.g.=.|..6HGDEF.....=......GDYN.F.K.=.....qGPOS...$.=.T...POS/2...........`VORG...>......cmap...:.@b.....head..m........6hhea..C........$hmtx.....>.|...maxp;nP....$....name|.f....D...Ypost...2.?t4... vhea..R....,...$vmtx..).?tT..........J......icfbicftideoromn..DFLT.ncyrl.tgrek.thang.nhani.nkana.nlatn.t......icfbicftideoromn..DFLT.8cyrl.>grek.>hang.8hani.8kana.8latn.>.............$.....*.........0.4.8.<.....$.(.,.0.....(.,.$.0....... ...$.......B...................x............_.<..........."....../.......p.............................@.............@......... .G.........H.g.........@...........6.........................}.....................@.............K.........d.............}.........l.?6df41c6a0897143fb72cef332a03827f9ae64fd60196fd5341f0f3f3986300a7Regular8e883976f2a75c63ff96e6801270ffcd6df41c6a0897143fb72cef332a03827f9ae64fd60196fd5341f0f3f3986300a7 Regularhttps://fonts.adobe.com/eulas/00000000000000007735de49... .2.0.1.4.-.2.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65299)
                                                        Category:downloaded
                                                        Size (bytes):78743
                                                        Entropy (8bit):5.178440533196338
                                                        Encrypted:false
                                                        SSDEEP:1536:tp+1ZTPR2t4tXbih05ve8/pwgrEpc9t0vSAIAxCs:MFRIpk0vSAV
                                                        MD5:0AA8D64E726C4A57ADB5C88F9115996B
                                                        SHA1:901169527507FF9E662CF64D8E361F359308970D
                                                        SHA-256:7E1F1503DF765CCA5E099891B94E318A2EF95081BA2AF1EB6D417CC884BFDBFE
                                                        SHA-512:EF6583F7684BB3B4F91405E7DEF90D65F9561BAA609540C3A66F3B4DE4267D283C2A7AF298BD86DF447B6ACE05993C2182EF47EDE4B30C25F79A38AD49E70A9F
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://dwtz.tw/index_files/bootstrap.bundle.min.js
                                                        Preview:/*!. * Bootstrap v5.0.2 (https://getbootstrap.com/). * Copyright 2011-2021 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap=e()}(this,(function(){"use strict";const t={find:(t,e=document.documentElement)=>[].concat(...Element.prototype.querySelectorAll.call(e,t)),findOne:(t,e=document.documentElement)=>Element.prototype.querySelector.call(e,t),children:(t,e)=>[].concat(...t.children).filter(t=>t.matches(e)),parents(t,e){const i=[];let n=t.parentNode;for(;n&&n.nodeType===Node.ELEMENT_NODE&&3!==n.nodeType;)n.matches(e)&&i.push(n),n=n.parentNode;return i},prev(t,e){let i=t.previousElementSibling;for(;i;){if(i.matches(e))return[i];i=i.previousElementSibling}return[]},next(t,e){let i=
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:OpenType font data
                                                        Category:downloaded
                                                        Size (bytes):6342844
                                                        Entropy (8bit):7.3189014717382115
                                                        Encrypted:false
                                                        SSDEEP:98304:qnhenWE6raKBmilbiygbUDOwHmOkAyH7rDf0scgEwJkIJwD:ihIqWKQrbUDOwHm6yHnDGgMIJwD
                                                        MD5:65FB279E246F42B7021C92CFBDFA92F4
                                                        SHA1:52A180F4621E831DE1C7BFE456397C030162F0C7
                                                        SHA-256:661CC03569C92B6532B085880538BBEA67E7C919EB0E6ECBF36E8D39F6928278
                                                        SHA-512:4984142AAE849CB88C5BACC6AFB91C70988CFB087014A0D778316F5C5597F69DB8295B7083849B87D97C788C9D65575C25C521267CBCBFBDCD246897F833C894
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://use.typekit.net/af/42fcfb/00000000000000007735f4d5/30/m?features=NONE&v=4&chunks=18.31.36.43.80.84.181.319.336.665.675.702.1182.1288.1292.1293.1311.1317.1321.1324.1330.1336.1337.1342.1355.1375.1378.1391.1395.1402.1439.1444.1471.1474.1492.1493&order=0
                                                        Preview:OTTO........BASE............CFF i../...D.[..DYNA.}..[.,..6@GDEF.....\.l....GDYN...'.\.....)GPOS..C.\,...."OS/2...........`VORG{....\......cmapc.,..^.@...zhead"..,.......6hhea..C^.......$hmtx9....\.....maxp;pP.........name.;W...D...Mpost...2.].`... vhea..R.... ...$vmtx-uet.]...........J......icfbicftideoromn..DFLT.ncyrl.tgrek.thang.nhani.nkana.nlatn.t......icfbicftideoromn..DFLT.8cyrl.>grek.>hang.8hani.8kana.8latn.>.............$.....*.........0.4.8.<.....$.(.,.0.....(.,.$.0....... ...$.......F...........*.......x.......A*.__.<...........K......,.{.....q.............................@.............@......... .G.........H.g.........@...........6.........................}.....................@.............K.........X.............}.........l.3227e639a4c382e9f97f987cfe280276fb5441412181f3e166b2120a17589127cRegular058ff17aaee71d79c42d3ddfd666db56227e639a4c382e9f97f987cfe280276fb5441412181f3e166b2120a17589127c Regularhttps://fonts.adobe.com/eulas/00000000000000007735f4d5... .2.0.1.7.-.2.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 2048 x 1362, 8-bit/color RGB, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):1277703
                                                        Entropy (8bit):7.990926979964978
                                                        Encrypted:true
                                                        SSDEEP:24576:57yrZ2zigQEGBzghJ9YaA3LQScfMzQsAgJKmQs:VyAqlmrYD3MS18sHss
                                                        MD5:2199239C95657EA91A3C3F1214444F77
                                                        SHA1:872D14874089C8CBC90066477FCB9B7061E37DD7
                                                        SHA-256:60B3FAFD18BA16EDBF0BA86A10B74AF5055BF19A4FCC4C0E40CFC0AAAC270974
                                                        SHA-512:95DC930268117CA45DF597102DBF13F1474F81B509807FDF0C765D6681F331CFED16EA1D7CBA7C77B011F63C854E084DEF27FCB174523A0E38012F3BD42F735B
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://dwtz.tw/images/banner4.png
                                                        Preview:.PNG........IHDR.......R......T.[....sBIT.....O.....pHYs...#...#.x.?v.. .IDATx...v+9.%......"..{..../..?.U..8.Hw...3.AJ..|j_'.....`.........@l....I..@t....<...$..<..%......$0.\....<.. .j.+.I...u*6.?..y..f...=.=.f.$.@W..@...2.....d.....R.&)...!. ....C....$...;iM..[7I.I....u..N8.....~............;..........j.[..r"F..K..........$y%k......w........\.Y..$...FI]..{.x.....Q.P..~.........`A@-......~..L/.o.E.F.....E7...p.......p......@.4.....$..v..8.....D.z.N.j.~D....LBOH.l?"""$9hf..+,. &...@Q.&t.....;....8...|.B."I..{...O.[...RG.DF..~........m....HN."I....._.g...[...;%.....R....[GW.GN. . .G....k..M......Z.U:.C~P...I.PD@.p....j.]....v..........{...@G".....@...u.......!...A..|2"......G..+.{?...'-.m..0....\(R.f.(3.}..G7..3.z.....T.9.1.A1.l.....]...[k..........42..%...\a........{.X.8..`9..I..n.v..H6.msw?.c.n...I..\..{.=..q.4$G ...mb.r..I.IR..0..{....%e4...E....F..'.1.A.....@......G?.=a/&%):.;.S$....{.e..U`C'..o..8.o5I.ly?W&$7k...8.E.lc.*2E...q+.#A..<*...L6j
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (2193)
                                                        Category:downloaded
                                                        Size (bytes):2194
                                                        Entropy (8bit):5.275026456281592
                                                        Encrypted:false
                                                        SSDEEP:48:+ytc+Slp7x3aeyeeB0eoynoTS34dECSQhUIQiVeoXMnw1LG7h67VWIHimf:+y6+Slhx3VyeemeFoTS3eRsFIXMwFgU1
                                                        MD5:E0F5819F227AB9EC0970C0F32B0AF0F5
                                                        SHA1:54589BAD56EECA123B3DC9E1B6DB2D5A55EDB1A1
                                                        SHA-256:23A1A6F198B4D909350FA59D97D61FFCC56410ED6C85BB0F10DFB1885ED7E9B1
                                                        SHA-512:8BEB08518FE2B3D65A3A3174AAC15310D4A58D40714281C21DE1BF71405E9520E165A1F4F5B8082757681344584D4059681E82AB6F79246726A5C8CE33AFE3F9
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://dwtz.tw/index_files/ia.js
                                                        Preview:!function(t,r,o){"use strict";function e(t,e){var n=new c(t),r=n.get()||["xxxxxxxx-xxxx-4xxx-yxxx-xxxxxxxxxxxx".replace(/[xy]/g,function(t){var e=16*Math.random()|0;return("x"==t?e:3&e|8).toString(16)})];return n.set(r[0],e),r}for(var n,i=o.hostname,a=[""];n=i.indexOf(".",n)+1;)a.push(";domain=."+i.substr(n));function c(t){this.name=t,this.pattern=RegExp("(^|;)\\s*"+t+"=([^;]*)","g")}var s=c.prototype;s.get=function(){for(var t,e=[];t=this.pattern.exec(r.cookie);)t[2]&&e.push(t[2]);return e.sort(),e.length?e:null},s.set=function(t,e){for(var n=a.length;n;)r.cookie=this.name+"=;expires="+new Date(0).toGMTString()+a[--n]+";path=/"+("https:"===o.protocol?";secure":"");for(n=a.length;n;)r.cookie=this.name+"="+t+";expires="+new Date(+new Date+36e5*e).toGMTString()+a[--n]+";path=/"+("https:"===o.protocol?";secure":""),this.get()&&(n=0)};var u=decodeURIComponent,x=encodeURIComponent;function p(t,e){var n,r=[];for(n in t)"_"!==n&&t.hasOwnProperty(n)&&(r=r.concat(e(n)));return r}function f(t,e)
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 688x516, Scaling: [none]x[none], YUV color, decoders should clamp
                                                        Category:dropped
                                                        Size (bytes):22502
                                                        Entropy (8bit):7.99023084339841
                                                        Encrypted:true
                                                        SSDEEP:384:YX6q3viV8RJM5KoYfMqLlwFXYmrhZeYkGguvOkeyPhxYjqawWjWdZrfFu7WIrVRP:YKgviWROKozqSFoG7xgiZ3YjCWjpn
                                                        MD5:7E40531A6E33ABD18C5DC2852135258C
                                                        SHA1:DAD77F5BA83356C8070560D68C136D258736FCC0
                                                        SHA-256:343056FAF012040B178E6FD638294E5926ED8EE099C060160F172121B6B19D93
                                                        SHA-512:4F38476D7F700324AF19DBBF92D6DEEA18FC3A15D8CD963C1ED38EE935F1211AEFB513CDC3CAA726F5465129195AA3C7C88FBAC2054B0EE6A5588AE741BF6F49
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:RIFF.W..WEBPVP8 .W...P...*....>I$.E".!...h(....~.u..n....,d,;........x|.........R..X=1.k......^......A............6=(y..O.7.......P......*.............7.?...O.W..`.....-.g.G............k...w.......g..C.?.W./T..}.....j_.............~H...K...?.....O._P/e~..[....._.}+?..3........`?...~...............f.Y.g....._.....{e.....o...o.....Y.......7...p......?Z........Nt....D..(.......]XB....x..e0.<...[.....R?......,.91..'.........^.]x.K.._.1|.My.....`.^.....y9.x..V.1....d.l....~.....7..8..M..0..\o.YR..<..9L. .q.[...{z.;..$..O.F......Xe.L.=...+..P..].0<..b..@.G.?.....o.5....y......&.@j{..M.v.{7.>....0.....2.A....y..C..O.....b.]O7l.G....d....C\.....2>(z...W..-U.N.@..l ..".J..(...d... .S..".?.....;..OT.j.g.....%S1.b:s......!.`.,_...8...\(..3...oK.%..$.'H._.......%..\o.R.......z.i......Iq.h.7....i.+.wVCK.1..v..zG{V4....$R`.c......#.r-.....;7.........7.y(\..rV*.q..3.."...:O.@q]..j...Z.b.J..%zA.r...2}..c.w.../.;iq^..'...{.=^<.UY.3.-$.3.y.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 688x516, components 3
                                                        Category:downloaded
                                                        Size (bytes):69060
                                                        Entropy (8bit):7.987311004846299
                                                        Encrypted:false
                                                        SSDEEP:1536:XFPqqetUz4+nIWAfDxwDahbYp+yNp5n/A9ZQ:XFPq4nIdDx52+g4Q
                                                        MD5:7FFF5231A101982C916E11D00D802FC3
                                                        SHA1:9097B223642D46C1BD27D66FA852BB01CC88537E
                                                        SHA-256:2555DF9BF61EC5B9666E5A55A60C632B625DC2FB7B282F1BBC61E21F92552467
                                                        SHA-512:C7BEC06D4618AC969618153E2955E3248672C10C035B27E5713B685DA03E47F6294B733E6EE9DAAF683D75FB00C7D95CF44020AA93E691AB014E448948C31AD4
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://dwtz.tw/index_files/who-we-are.jpg
                                                        Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........4................................................................!K's.+..B. ..v.S0.i\!S2"R.Q4."R.D.I..8D.p..t.R.D.tD.d.R .J.F.`.v..J..H.ciXQ)S"R.F.`..C.JQ..iXQ..P.H........>[.&n.q.h8.Gj5.j5#.%..6.L.....J....f.9..%.dW :!.:%....tB`..w..t1.t..X.bY.....H...:...2......4..T. S .N..H.N..N.B...ME....&...S$..t.):D*f.^N..L....J.7\..}b"S....!./.B.I`..q..p...2%42!...1......._ 7S...(.E2.D...`...3....L.........3...by...!.+.@.&..A.$.@.B..H..L.N....:...;.tB..B..........l.".`.t..:hv%.TK..;&:!4;..v%.:!..K&:! v!0tB.9%.v)..O......TC5....K..hdJ..)..S......!.H.rY..l......#....@2!.DR...!.(Cu;.2)42)..l..b...L..B..M..!...D.....B...TR$*(.....&.7.DTK.h..............."!H...C1L..(B.........b......)...P1..S..bX.D .L..2.Zt..;..!.TK.3.......:..3..C.v%4:....89%..%.v!.v%.tB....O!....hO:..p.b..U.Q.b.....5... 1._.F!.....D3.D
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:GIF image data, version 89a, 1 x 1
                                                        Category:dropped
                                                        Size (bytes):43
                                                        Entropy (8bit):3.0314906788435274
                                                        Encrypted:false
                                                        SSDEEP:3:CUkwltxlHh/:P/
                                                        MD5:325472601571F31E1BF00674C368D335
                                                        SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                        SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                        SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:GIF89a.............!.......,...........D..;
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:HTML document, Unicode text, UTF-8 text, with overstriking
                                                        Category:downloaded
                                                        Size (bytes):233066
                                                        Entropy (8bit):4.001956277913026
                                                        Encrypted:false
                                                        SSDEEP:768:QI0AcCGd6dGQbCMc187scA6AVzCbVFuPidXOrS/iKV0+5a/M3KSn6oNFnYqaNWnZ:KAcxLtBiSuXOrYi/6KSn6oNdOsZMC
                                                        MD5:6870B4EC07676F67A3AE11A9AAB8C837
                                                        SHA1:57E4AA1389FCE00662E0F5FCCB7C239C1077F6B7
                                                        SHA-256:1CC9E733DA9AC5040084D8B29DC1BD5A7D0C1959DB2C23DAD23A93CFE29513B2
                                                        SHA-512:BFB1B6AFE2EABAB0A6DDF1CECCB06C5A348D1B52B68D47EEC3F7E5CA07138378AFE07C4D9685CB77755C8B4A9BC5E19B74934AFC56C7B63537FC2A50C1715BBE
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://dwtz.tw/
                                                        Preview:<!DOCTYPE html>. saved from url=(0035)https://www.barings.com/zh-tw/guest -->.<html lang="zh-tw" data-darkreader-proxy-injected="true". class=" wf-inactive wf-source-han-serif-tc-n4-active wf-source-han-serif-tc-n5-active wf-source-han-sans-cjk-tc-n3-active wf-source-han-sans-cjk-tc-n2-active wf-source-han-sans-cjk-tc-n4-active wf-source-han-sans-cjk-tc-n5-active wf-source-han-sans-cjk-tc-n7-active wf-active">.<head>. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">. <title>..</title>. <meta name="description" content="">. <link rel="icon" type="image/png" href="./images/logo.png">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <link rel="stylesheet" href="index_files/styles.min.css">.. <meta property="og:title" content="....">. <meta property="og:type" content="article">. <meta property="og:locale" content="zh_tw">.. <meta property="article:content_type" content="Investor Type Page">. <m
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JSON data
                                                        Category:downloaded
                                                        Size (bytes):2
                                                        Entropy (8bit):1.0
                                                        Encrypted:false
                                                        SSDEEP:3:H:H
                                                        MD5:99914B932BD37A50B983C5E7C90AE93B
                                                        SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                        SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                        SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://px.ads.linkedin.com/attribution_trigger?pid=1409906&time=1724853219215&url=https%3A%2F%2Fdwtz.tw%2F
                                                        Preview:{}
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:GIF image data, version 89a, 1 x 1
                                                        Category:downloaded
                                                        Size (bytes):43
                                                        Entropy (8bit):3.322445490340781
                                                        Encrypted:false
                                                        SSDEEP:3:CUdSkL1pse:XSk/se
                                                        MD5:6D22E4F2D2057C6E8D6FAB098E76E80F
                                                        SHA1:B80B11203D97FE01C5597CA3BE70406EA48F5709
                                                        SHA-256:AFE0DCFCA292A0FAE8BCE08A48C14D3E59C9D82C6052AB6D48A22ECC6C48F277
                                                        SHA-512:95DD0E4944B1541A9BE48A60A1A105FCFA0D69DD215ABAA9C1771ADECC5EE0C0FE91D0EB367B6D46A4F8B2E06E6FB962D56DFC1C53F1F62CC8B314710628CB1E
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://7aba71678e62.o3n.io/content/1uwxqqw88w3gelofhv9szuf0h/image.gif?l=https://dwtz.tw/&r=
                                                        Preview:GIF89a.............!.......,...........L..;
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 343 x 309, 8-bit/color RGBA, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):66998
                                                        Entropy (8bit):7.982122682361378
                                                        Encrypted:false
                                                        SSDEEP:1536:LFvERWoik48RjmTOXKt2bv3anqfgNI3WurIVSrX+8LR:RvEkNSRSttKPaq4NIm1Srus
                                                        MD5:2CA535D933A0E85DC9A939C4BAAFC919
                                                        SHA1:5A792E34C404F63AF3CD956C23FC2291A2CB1CC8
                                                        SHA-256:B8546190E8244B7394613584700533FE823AB5EA63E31CEA45AE0BF79A1CF1FF
                                                        SHA-512:AA7C4921C29351AC82426AE1F3BF19B6CDE9544746FD2A9D67049A88DFAA66E2E6F339AA9E53FBB9396990FE022B5F37748444BF6FACC38D6A191E56C152D3AC
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://dwtz.tw/images/logo.png
                                                        Preview:.PNG........IHDR...W...5.....S..I....sRGB....... .IDATx^.}..]U.......vKnzot......]g.c.A..)&.&As"....$ .D.....D..Ut.g.-.'.....e....^Hbn..!.].y..$g.....~...~..!..`.0....4.#........C....M..`.0....F...*..!..`.0re{.!..`.....\..T6$C.!..`....C.!..........lH..C.!......C.!0..0r..P.....C..+......C`..`.:...!......#W........ ..u.@eC2.....F.l.0.....A@... ..d.0....\..`.0......#.A.....`.0....=..`.0....F...*..!..`.0re{.!..`.....\..T6$C.!..`....C.!..........lH..C.!......C.!0..0r..P.....C..+......C`..`.:...!......#W........ ..u.@eC2.....F.l.0.....A@... ..d.0....\..`.0......#.A.....`.0....=p.#..f....i.P[[.jll..m{{;.......6.!..#.!.....S.L&s..OqZ.DB.5.F....;..y..cS.U.u..".`.}..+H.D.,8.1.@p.byU=..W.s(...a..,{.r..bV6....f.>..`.:.W.8...._...H`..Q.QUF.....$..Q7.Q..b...y......%..|.wA*.....|....V.,@.......?......\.p2.6..[.<.+b.@8.q...<.......I.{.qez].P......_."....!0..0r.H4..X.l.O&.....L..C..s..y...`Tks...q.$p..r....+xB(d.....<.r.rY.R.....~....A........<..^!..@....(.R....a...
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x900, Scaling: [none]x[none], YUV color, decoders should clamp
                                                        Category:downloaded
                                                        Size (bytes):108632
                                                        Entropy (8bit):7.997609739026943
                                                        Encrypted:true
                                                        SSDEEP:1536:AmAbiQdlOPPOGdKm1kAYVNH6WsVZXnEm/Eog5kEbQtTaaCTd6V1jpt9doj5C82Q9:fKiqlO31j2PagX/FAp5ioQiUt
                                                        MD5:2D69C562B0EC7EF24CEEE3DE083EC097
                                                        SHA1:FF7A8A2BA18D941357ABB3EFF250B1C538108419
                                                        SHA-256:488374BAF124C91E14E3871803EFEC4D5606150542F08FC549D9E3E36036349D
                                                        SHA-512:2E0AE1BE865B3E84E061118776571D1AF4717F3A5E7C19B6D6F78239D2E93105F24CB38CF2DA9657C485A20D58DA76F13A7C00C474F410B173B2E340B93B3673
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://dwtz.tw/index_files/our-values-parallax.webp
                                                        Preview:RIFFP...WEBPVP8 D........*....>I".E".%)%... ..im..?...A_h`...O!...o.y...Y.......<9..&).',.......~..#....+>um.~..o.?....kk?..fG...}..l............l...?).G.....=........#.w..>=...8.....{.k......o..........~......O.~.?...... .......?.......{=y?|.......d.....#.../..wO... e..Wt.#........f....U.=4F.i^.....U..x.......}.9C......eWf.o.@.....pe.h.T.Zae.#...|....u&......c.}..T(.....;.sB....Rz.....=.R...#.BV.\:B{M.....(\.X...!.Q......Y...r;.j=.?q.J.<.?=.3....X.....`...L.pIX.....z.5.N.R...j..\z&.|.y......~=.0..k,.V.^.{.C..p).....A...6...G..*^sp...9.$....wm...|...hW.../CgA?....J+...u...z..=..i...{.6...u...tI^.rek.e.v.{f......O.:.+'m.f:...!p"t..`......0n.e1.m..>.31[..%.%3.\.t.}..@....{.F.dYd..6....c_U..Z|....`..4m.e.5g....h{.....u.6.[;.A.7..!..tu...h..VM...HF.p......*....cpt3...+. ......cw._.@...`F.._h.....38.H....<..|..Z.....o. ...J84.3.\...k...fnUP.m|..1M..k..+. .gQ1E....<...{...U7v.%.#T..;IJ..~f:.4a#<.*."N..M...q..B......M)^.w..o.NV.gr.,
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:OpenType font data
                                                        Category:dropped
                                                        Size (bytes):4365140
                                                        Entropy (8bit):7.336038882259035
                                                        Encrypted:false
                                                        SSDEEP:98304:q+jwnshkID4w9jq+aTR6/qeIrT5se/WS/MYwRAlxtpWYg+J6qyRngXzJh:q+bhkID4P+a96/qPp5/MCpWvqIglh
                                                        MD5:9BCDFC9F56E83B6FB78C35BDA0EEDAAB
                                                        SHA1:4F5D0510664E3E2FDFF179BD42351F6412659411
                                                        SHA-256:AF66189E38372E2237ED5F5C300F9CEA3E671B5762A4A11CB5E692369A6F63C2
                                                        SHA-512:21CC47C974E3355992E960353037F6B3E33C884BD2C424C7ED2A41B00212BE2307FF077EE93D4E1E82E8668D686171A5215CB16E94941D609F553764074B0D28
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:OTTO........BASE............CFF *u5....P.=.oDYNAw..g.=....6HGDEF.....>......GDYN.<..>.$...qGPOS...+.>/....POS/2...........`VORG.....>......cmap...:.@.D....head..k........6hhea..C........$hmtx.....>....maxp;nP....$....name...!...D...Ypost...2.?.t... vhea..R....,...$vmtx..).?............J......icfbicftideoromn..DFLT.ncyrl.tgrek.thang.nhani.nkana.nlatn.t......icfbicftideoromn..DFLT.8cyrl.>grek.>hang.8hani.8kana.8latn.>.............$.....*.........0.4.8.<.....$.(.,.0.....(.,.$.0....... ...$.......>...........2.......x............_.<........... ....../.......q.............................@.............@......... .G.........H.g.........@...........6.........................}.....................@.............K.........d.............}.........l.?3ce54ab4337fe459923dd15062bc10d415ff6612b2ff1e28ffee3293c77e2bdaRegularc68cfad03ac336a69bb56dd63ebcfe7f3ce54ab4337fe459923dd15062bc10d415ff6612b2ff1e28ffee3293c77e2bda Regularhttps://fonts.adobe.com/eulas/00000000000000007735de45... .2.0.1.4.-.2.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 2048 x 1152, 8-bit/color RGB, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):1574647
                                                        Entropy (8bit):7.987416666425042
                                                        Encrypted:false
                                                        SSDEEP:49152:pI8ZLpZJjsuIgz4qZk3atWt7eMen+M5c+12voejZD:pI8jZquIg0qZw4WjiB92voWZD
                                                        MD5:4782D053B9FCBD54741EE3FD9B6076A8
                                                        SHA1:4A17A66368DC9B21C0E219634B2A3403A4783F18
                                                        SHA-256:0CC997323BB7E94EB1358ECF61A8050D5C1BD68E8E48B5F058C4DB593281054E
                                                        SHA-512:D441358AC2216CBFBF8673186047A6D301FC9EA9DFBC96904B79EEE0A13EEFC4C7B7FCC02F7D390FF5E421E6E23782B2A3E8A95C6E7EE4EF5995BBB09045BF1A
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://dwtz.tw/images/banner5.png
                                                        Preview:.PNG........IHDR...............:.....sBIT.....O.....pHYs...#...#.x.?v.. .IDATx...r.:.....P..jE.S..?B.......j.[Df_$HQ.!.6ut~Q5.M. ..8.o....g.....J5y..=.....'.-......h..~..........H........{}/.\.V.=}..%_.y.?.......~_.....g.k.......,...w..W..|ARL.OK)-..rz/.V..i....~"..B...'H..S.c^....j...i.[Z=..P...._....OR&....q.....w..O.pt..w....l=/..._5,0l....6.....%....<>L.{i...<.....'l...o.-..z.t....8...xrt|.:...Nh..X...O...x.k.f_&k......Zk...K...F..rV>..'.......G.ok._7>..?....p.$.+.n.Zw...U=.4..i...]Y..K+..i..ui.CV.......Z......5..U..O..F.y...}...#.g......r..C..O....$........P...._.7rQ.O..\...|..{...0...\.4...n..[....:..#[=BS....4._ih..A..h+.s<Z......MpK.........)d.k7.-.gd..y.......>..#^..O9.....;U..|..c.5......Z.m...`#YE../.J..f..Z.......{...-...{-..z...i......0{S..........'.....b...^u}...[y>=.m...}..hz...S.lh..I9..O..mx..........x...mjr......;...^M|....._.Gu./..X_8-g..`.tl.8..F.h..Y.....`..k....f[q..aG...0......9..2.7.0.70}ek.6.... ......q..V
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (5945)
                                                        Category:dropped
                                                        Size (bytes):305004
                                                        Entropy (8bit):5.5700597145216015
                                                        Encrypted:false
                                                        SSDEEP:6144:R43erfBe0nCIg1s037X5U+S2Ksom9xeiuF:q34JHnC+C+v
                                                        MD5:BFA671DBB6DC4A83887CE1762D5EAE9C
                                                        SHA1:3C0A4941FF233F145110A552E68874E8069458F2
                                                        SHA-256:79CED4160A3C95E6A5FB158D7D6009338136C475ACA9AA30C1B6C96D299CFF82
                                                        SHA-512:0932EE271F7CBD7BD4DFF7CCC91DF45E82219727645F669D68681C6FB7919E5C34E8D8589B6502C05EF3DACF82AB9B3F5329A3F65A242A83331A3C1284D6FB3F
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"13",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ip_mark","priority":13,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",4],"vtp_enableIpRegex":true,"tag_id":24},{"function":"__ogt_ip_mark","priority":13,"vtp_instanceOrder":1,"vtp_paramValue":"
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 343 x 309, 8-bit/color RGBA, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):66998
                                                        Entropy (8bit):7.982122682361378
                                                        Encrypted:false
                                                        SSDEEP:1536:LFvERWoik48RjmTOXKt2bv3anqfgNI3WurIVSrX+8LR:RvEkNSRSttKPaq4NIm1Srus
                                                        MD5:2CA535D933A0E85DC9A939C4BAAFC919
                                                        SHA1:5A792E34C404F63AF3CD956C23FC2291A2CB1CC8
                                                        SHA-256:B8546190E8244B7394613584700533FE823AB5EA63E31CEA45AE0BF79A1CF1FF
                                                        SHA-512:AA7C4921C29351AC82426AE1F3BF19B6CDE9544746FD2A9D67049A88DFAA66E2E6F339AA9E53FBB9396990FE022B5F37748444BF6FACC38D6A191E56C152D3AC
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:.PNG........IHDR...W...5.....S..I....sRGB....... .IDATx^.}..]U.......vKnzot......]g.c.A..)&.&As"....$ .D.....D..Ut.g.-.'.....e....^Hbn..!.].y..$g.....~...~..!..`.0....4.#........C....M..`.0....F...*..!..`.0re{.!..`.....\..T6$C.!..`....C.!..........lH..C.!......C.!0..0r..P.....C..+......C`..`.:...!......#W........ ..u.@eC2.....F.l.0.....A@... ..d.0....\..`.0......#.A.....`.0....=..`.0....F...*..!..`.0re{.!..`.....\..T6$C.!..`....C.!..........lH..C.!......C.!0..0r..P.....C..+......C`..`.:...!......#W........ ..u.@eC2.....F.l.0.....A@... ..d.0....\..`.0......#.A.....`.0....=p.#..f....i.P[[.jll..m{{;.......6.!..#.!.....S.L&s..OqZ.DB.5.F....;..y..cS.U.u..".`.}..+H.D.,8.1.@p.byU=..W.s(...a..,{.r..bV6....f.>..`.:.W.8...._...H`..Q.QUF.....$..Q7.Q..b...y......%..|.wA*.....|....V.,@.......?......\.p2.6..[.<.+b.@8.q...<.......I.{.qez].P......_."....!0..0r.H4..X.l.O&.....L..C..s..y...`Tks...q.$p..r....+xB(d.....<.r.rY.R.....~....A........<..^!..@....(.R....a...
                                                        No static file info
                                                        TimestampProtocolSIDSignatureSeveritySource PortDest PortSource IPDest IP
                                                        2024-08-28T15:54:00.119644+0200TCP2018334ET PHISHING Possible Phish - Saved Website Comment Observed244349838156.248.75.228192.168.2.6
                                                        2024-08-28T15:53:07.805924+0200TCP2018334ET PHISHING Possible Phish - Saved Website Comment Observed244349721156.248.75.228192.168.2.6
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Aug 28, 2024 15:52:54.348506927 CEST49673443192.168.2.6173.222.162.64
                                                        Aug 28, 2024 15:52:54.348536968 CEST49674443192.168.2.6173.222.162.64
                                                        Aug 28, 2024 15:52:54.645414114 CEST49672443192.168.2.6173.222.162.64
                                                        Aug 28, 2024 15:53:02.539539099 CEST49715443192.168.2.640.113.110.67
                                                        Aug 28, 2024 15:53:02.539577961 CEST4434971540.113.110.67192.168.2.6
                                                        Aug 28, 2024 15:53:02.539657116 CEST49715443192.168.2.640.113.110.67
                                                        Aug 28, 2024 15:53:02.540189981 CEST49715443192.168.2.640.113.110.67
                                                        Aug 28, 2024 15:53:02.540203094 CEST4434971540.113.110.67192.168.2.6
                                                        Aug 28, 2024 15:53:03.348099947 CEST4434971540.113.110.67192.168.2.6
                                                        Aug 28, 2024 15:53:03.348243952 CEST49715443192.168.2.640.113.110.67
                                                        Aug 28, 2024 15:53:03.353936911 CEST49715443192.168.2.640.113.110.67
                                                        Aug 28, 2024 15:53:03.353955984 CEST4434971540.113.110.67192.168.2.6
                                                        Aug 28, 2024 15:53:03.354165077 CEST4434971540.113.110.67192.168.2.6
                                                        Aug 28, 2024 15:53:03.356168985 CEST49715443192.168.2.640.113.110.67
                                                        Aug 28, 2024 15:53:03.356210947 CEST49715443192.168.2.640.113.110.67
                                                        Aug 28, 2024 15:53:03.356219053 CEST4434971540.113.110.67192.168.2.6
                                                        Aug 28, 2024 15:53:03.356381893 CEST49715443192.168.2.640.113.110.67
                                                        Aug 28, 2024 15:53:03.400504112 CEST4434971540.113.110.67192.168.2.6
                                                        Aug 28, 2024 15:53:03.530038118 CEST4434971540.113.110.67192.168.2.6
                                                        Aug 28, 2024 15:53:03.530260086 CEST4434971540.113.110.67192.168.2.6
                                                        Aug 28, 2024 15:53:03.530349970 CEST49715443192.168.2.640.113.110.67
                                                        Aug 28, 2024 15:53:03.531141043 CEST49715443192.168.2.640.113.110.67
                                                        Aug 28, 2024 15:53:03.531141043 CEST49715443192.168.2.640.113.110.67
                                                        Aug 28, 2024 15:53:03.531160116 CEST4434971540.113.110.67192.168.2.6
                                                        Aug 28, 2024 15:53:03.957484961 CEST49674443192.168.2.6173.222.162.64
                                                        Aug 28, 2024 15:53:04.018770933 CEST49673443192.168.2.6173.222.162.64
                                                        Aug 28, 2024 15:53:04.255604982 CEST49672443192.168.2.6173.222.162.64
                                                        Aug 28, 2024 15:53:04.312730074 CEST4971780192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:04.313215971 CEST4971880192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:04.474015951 CEST4971980192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:04.572557926 CEST8049717156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:04.572571993 CEST8049718156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:04.572585106 CEST8049719156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:04.572721004 CEST4971780192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:04.572721004 CEST4971880192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:04.573038101 CEST4971780192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:04.573038101 CEST4971980192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:04.578011990 CEST8049717156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:05.457304955 CEST8049717156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:05.507100105 CEST4971780192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:05.811088085 CEST49721443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:05.811126947 CEST44349721156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:05.811194897 CEST49721443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:05.812414885 CEST49721443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:05.812426090 CEST44349721156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:05.815172911 CEST49722443192.168.2.6142.250.186.132
                                                        Aug 28, 2024 15:53:05.815212011 CEST44349722142.250.186.132192.168.2.6
                                                        Aug 28, 2024 15:53:05.815298080 CEST49722443192.168.2.6142.250.186.132
                                                        Aug 28, 2024 15:53:05.816188097 CEST49722443192.168.2.6142.250.186.132
                                                        Aug 28, 2024 15:53:05.816201925 CEST44349722142.250.186.132192.168.2.6
                                                        Aug 28, 2024 15:53:05.902724981 CEST44349705173.222.162.64192.168.2.6
                                                        Aug 28, 2024 15:53:05.902808905 CEST49705443192.168.2.6173.222.162.64
                                                        Aug 28, 2024 15:53:06.451308966 CEST44349722142.250.186.132192.168.2.6
                                                        Aug 28, 2024 15:53:06.451733112 CEST49722443192.168.2.6142.250.186.132
                                                        Aug 28, 2024 15:53:06.451757908 CEST44349722142.250.186.132192.168.2.6
                                                        Aug 28, 2024 15:53:06.453284979 CEST44349722142.250.186.132192.168.2.6
                                                        Aug 28, 2024 15:53:06.453332901 CEST49722443192.168.2.6142.250.186.132
                                                        Aug 28, 2024 15:53:06.677818060 CEST49723443192.168.2.6184.28.90.27
                                                        Aug 28, 2024 15:53:06.677855015 CEST44349723184.28.90.27192.168.2.6
                                                        Aug 28, 2024 15:53:06.677907944 CEST49723443192.168.2.6184.28.90.27
                                                        Aug 28, 2024 15:53:06.679611921 CEST49723443192.168.2.6184.28.90.27
                                                        Aug 28, 2024 15:53:06.679627895 CEST44349723184.28.90.27192.168.2.6
                                                        Aug 28, 2024 15:53:06.830363035 CEST49722443192.168.2.6142.250.186.132
                                                        Aug 28, 2024 15:53:06.830523014 CEST44349722142.250.186.132192.168.2.6
                                                        Aug 28, 2024 15:53:06.881222963 CEST49722443192.168.2.6142.250.186.132
                                                        Aug 28, 2024 15:53:06.881241083 CEST44349722142.250.186.132192.168.2.6
                                                        Aug 28, 2024 15:53:06.926883936 CEST49722443192.168.2.6142.250.186.132
                                                        Aug 28, 2024 15:53:07.037936926 CEST44349721156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:07.041996002 CEST49721443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:07.042021036 CEST44349721156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:07.043092012 CEST44349721156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:07.043153048 CEST49721443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:07.045438051 CEST49721443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:07.045497894 CEST44349721156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:07.046128988 CEST49721443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:07.046135902 CEST44349721156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:07.098185062 CEST49721443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:07.353231907 CEST44349723184.28.90.27192.168.2.6
                                                        Aug 28, 2024 15:53:07.353318930 CEST49723443192.168.2.6184.28.90.27
                                                        Aug 28, 2024 15:53:07.377854109 CEST49723443192.168.2.6184.28.90.27
                                                        Aug 28, 2024 15:53:07.377892017 CEST44349723184.28.90.27192.168.2.6
                                                        Aug 28, 2024 15:53:07.378120899 CEST44349723184.28.90.27192.168.2.6
                                                        Aug 28, 2024 15:53:07.424602032 CEST49723443192.168.2.6184.28.90.27
                                                        Aug 28, 2024 15:53:07.485040903 CEST49723443192.168.2.6184.28.90.27
                                                        Aug 28, 2024 15:53:07.532514095 CEST44349723184.28.90.27192.168.2.6
                                                        Aug 28, 2024 15:53:07.582798958 CEST44349721156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:07.582824945 CEST44349721156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:07.582832098 CEST44349721156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:07.582876921 CEST44349721156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:07.582890987 CEST44349721156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:07.582902908 CEST44349721156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:07.582911015 CEST49721443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:07.582921982 CEST44349721156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:07.582978010 CEST49721443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:07.583977938 CEST44349721156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:07.583997965 CEST44349721156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:07.584054947 CEST49721443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:07.584063053 CEST44349721156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:07.584120035 CEST49721443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:07.673958063 CEST44349723184.28.90.27192.168.2.6
                                                        Aug 28, 2024 15:53:07.674034119 CEST44349723184.28.90.27192.168.2.6
                                                        Aug 28, 2024 15:53:07.674299002 CEST49723443192.168.2.6184.28.90.27
                                                        Aug 28, 2024 15:53:07.703659058 CEST49725443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:07.703663111 CEST49724443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:07.703700066 CEST44349724156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:07.703710079 CEST44349725156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:07.703788042 CEST49724443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:07.703854084 CEST49725443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:07.704783916 CEST49726443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:07.704793930 CEST44349726156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:07.704914093 CEST49726443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:07.705821991 CEST49724443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:07.705838919 CEST44349724156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:07.708574057 CEST49725443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:07.708590984 CEST44349725156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:07.709652901 CEST49726443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:07.709664106 CEST44349726156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:07.710298061 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:07.710314035 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:07.710397005 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:07.711487055 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:07.711496115 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:07.713848114 CEST49723443192.168.2.6184.28.90.27
                                                        Aug 28, 2024 15:53:07.713872910 CEST44349723184.28.90.27192.168.2.6
                                                        Aug 28, 2024 15:53:07.713890076 CEST49723443192.168.2.6184.28.90.27
                                                        Aug 28, 2024 15:53:07.713896990 CEST44349723184.28.90.27192.168.2.6
                                                        Aug 28, 2024 15:53:07.778851986 CEST49728443192.168.2.6184.28.90.27
                                                        Aug 28, 2024 15:53:07.778887033 CEST44349728184.28.90.27192.168.2.6
                                                        Aug 28, 2024 15:53:07.779030085 CEST49728443192.168.2.6184.28.90.27
                                                        Aug 28, 2024 15:53:07.779994965 CEST49728443192.168.2.6184.28.90.27
                                                        Aug 28, 2024 15:53:07.780014992 CEST44349728184.28.90.27192.168.2.6
                                                        Aug 28, 2024 15:53:07.804429054 CEST44349721156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:07.804442883 CEST44349721156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:07.804461956 CEST44349721156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:07.804496050 CEST49721443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:07.804510117 CEST44349721156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:07.804552078 CEST49721443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:07.805937052 CEST44349721156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:07.805953979 CEST44349721156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:07.805990934 CEST49721443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:07.805996895 CEST44349721156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:07.806040049 CEST49721443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:07.807418108 CEST44349721156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:07.807434082 CEST44349721156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:07.807513952 CEST49721443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:07.807519913 CEST44349721156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:07.807562113 CEST49721443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:07.809268951 CEST44349721156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:07.809286118 CEST44349721156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:07.809403896 CEST49721443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:07.809408903 CEST44349721156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:07.809447050 CEST49721443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:08.028459072 CEST44349721156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:08.028474092 CEST44349721156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:08.028507948 CEST44349721156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:08.028527975 CEST49721443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:08.028537989 CEST44349721156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:08.028580904 CEST49721443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:08.029278040 CEST44349721156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:08.029297113 CEST44349721156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:08.029373884 CEST49721443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:08.029378891 CEST44349721156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:08.029429913 CEST49721443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:08.030455112 CEST44349721156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:08.030468941 CEST44349721156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:08.030565023 CEST49721443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:08.030570984 CEST44349721156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:08.030807018 CEST49721443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:08.031404018 CEST44349721156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:08.031419992 CEST44349721156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:08.031477928 CEST49721443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:08.031483889 CEST44349721156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:08.031630993 CEST49721443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:08.032468081 CEST44349721156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:08.032495022 CEST44349721156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:08.032547951 CEST49721443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:08.032552958 CEST44349721156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:08.032599926 CEST49721443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:08.033526897 CEST44349721156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:08.033541918 CEST44349721156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:08.033586979 CEST49721443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:08.033591986 CEST44349721156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:08.033622026 CEST49721443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:08.033646107 CEST49721443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:08.047322035 CEST49721443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:08.115124941 CEST44349721156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:08.115148067 CEST44349721156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:08.115236998 CEST49721443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:08.115248919 CEST44349721156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:08.115300894 CEST49721443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:08.254682064 CEST44349721156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:08.254704952 CEST44349721156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:08.254761934 CEST49721443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:08.254772902 CEST44349721156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:08.254915953 CEST44349721156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:08.254987001 CEST49721443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:08.254992008 CEST44349721156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:08.255040884 CEST49721443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:08.255582094 CEST49721443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:08.255595922 CEST44349721156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:08.566428900 CEST44349728184.28.90.27192.168.2.6
                                                        Aug 28, 2024 15:53:08.566499949 CEST49728443192.168.2.6184.28.90.27
                                                        Aug 28, 2024 15:53:08.572271109 CEST49728443192.168.2.6184.28.90.27
                                                        Aug 28, 2024 15:53:08.572282076 CEST44349728184.28.90.27192.168.2.6
                                                        Aug 28, 2024 15:53:08.572555065 CEST44349728184.28.90.27192.168.2.6
                                                        Aug 28, 2024 15:53:08.575014114 CEST49728443192.168.2.6184.28.90.27
                                                        Aug 28, 2024 15:53:08.620501041 CEST44349728184.28.90.27192.168.2.6
                                                        Aug 28, 2024 15:53:08.985287905 CEST44349728184.28.90.27192.168.2.6
                                                        Aug 28, 2024 15:53:08.985387087 CEST44349728184.28.90.27192.168.2.6
                                                        Aug 28, 2024 15:53:08.985460043 CEST49728443192.168.2.6184.28.90.27
                                                        Aug 28, 2024 15:53:08.987236023 CEST49728443192.168.2.6184.28.90.27
                                                        Aug 28, 2024 15:53:08.987252951 CEST44349728184.28.90.27192.168.2.6
                                                        Aug 28, 2024 15:53:09.106158018 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.106600046 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:09.106626987 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.107193947 CEST44349726156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.107403040 CEST49726443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:09.107414961 CEST44349726156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.107717037 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.107781887 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:09.108495951 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:09.108504057 CEST44349726156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.108552933 CEST49726443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:09.108566046 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.108936071 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:09.108942986 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.109493971 CEST49726443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:09.109554052 CEST44349726156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.109777927 CEST49726443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:09.109783888 CEST44349726156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.113625050 CEST44349725156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.113814116 CEST44349724156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.117223978 CEST49725443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:09.117239952 CEST44349725156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.117552042 CEST49724443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:09.117563009 CEST44349724156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.117577076 CEST44349725156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.117965937 CEST44349724156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.118159056 CEST49725443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:09.118230104 CEST44349725156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.118535042 CEST49725443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:09.119271040 CEST49724443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:09.119342089 CEST44349724156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.119658947 CEST49724443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:09.158988953 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:09.158989906 CEST49726443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:09.160506964 CEST44349725156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.164491892 CEST44349724156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.638576984 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.638618946 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.638626099 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.638636112 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.638653040 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.638695002 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:09.638719082 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.638744116 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:09.638762951 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:09.640614033 CEST44349726156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.640638113 CEST44349726156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.640645027 CEST44349726156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.640659094 CEST44349726156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.640693903 CEST44349726156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.640710115 CEST49726443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:09.640717983 CEST44349726156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.640739918 CEST49726443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:09.640763998 CEST49726443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:09.640794992 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.640810013 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.640858889 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:09.640865088 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.641932964 CEST44349726156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.641948938 CEST44349726156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.641983986 CEST49726443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:09.641995907 CEST44349726156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.642005920 CEST49726443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:09.659773111 CEST44349725156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.659796000 CEST44349725156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.659811020 CEST44349725156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.659868002 CEST49725443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:09.659878016 CEST44349725156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.659934998 CEST49725443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:09.662689924 CEST44349725156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.662707090 CEST44349725156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.662801981 CEST49725443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:09.662811041 CEST44349725156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.665003061 CEST44349724156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.665026903 CEST44349724156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.665041924 CEST44349724156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.665091991 CEST49724443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:09.665102005 CEST44349724156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.665143013 CEST49724443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:09.665167093 CEST49724443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:09.667979002 CEST44349724156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.668004990 CEST44349724156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.668075085 CEST49724443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:09.668083906 CEST44349724156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.668112993 CEST49724443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:09.692917109 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:09.692924976 CEST49726443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:09.710803032 CEST49724443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:09.710853100 CEST49725443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:09.858141899 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.858150959 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.858185053 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.858228922 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:09.858243942 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.858269930 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.858282089 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:09.859039068 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:09.859335899 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.859344006 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.859376907 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.859386921 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.859394073 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:09.859401941 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.859425068 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:09.859446049 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:09.860089064 CEST44349726156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.860101938 CEST44349726156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.860132933 CEST44349726156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.860160112 CEST49726443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:09.860167980 CEST44349726156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.860173941 CEST44349726156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.860182047 CEST49726443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:09.860219002 CEST49726443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:09.860730886 CEST44349726156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.860745907 CEST44349726156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.860819101 CEST49726443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:09.860825062 CEST44349726156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.861129045 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.861136913 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.861161947 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.861196995 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:09.861203909 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.861229897 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:09.861242056 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:09.861289024 CEST49726443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:09.861463070 CEST44349726156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.861515999 CEST49726443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:09.861519098 CEST44349726156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.861541986 CEST44349726156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.861587048 CEST49726443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:09.862807035 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.862823963 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.862867117 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:09.862873077 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.862900972 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:09.862916946 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:09.866233110 CEST49726443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:09.866249084 CEST44349726156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.869419098 CEST49729443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:09.869448900 CEST44349729156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.869560957 CEST49729443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:09.869853973 CEST49729443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:09.869870901 CEST44349729156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.892319918 CEST44349725156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.892363071 CEST44349725156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.892429113 CEST49725443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:09.892441034 CEST44349725156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:09.892477036 CEST49725443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:09.895064116 CEST49725443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:10.075158119 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:10.075165987 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:10.075195074 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:10.075223923 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:10.075241089 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:10.075273037 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:10.075294971 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:10.075975895 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:10.075993061 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:10.076054096 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:10.076059103 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:10.076081038 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:10.076101065 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:10.076782942 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:10.076797009 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:10.076853037 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:10.076858997 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:10.076895952 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:10.487529039 CEST49730443192.168.2.640.113.110.67
                                                        Aug 28, 2024 15:53:10.487565041 CEST4434973040.113.110.67192.168.2.6
                                                        Aug 28, 2024 15:53:10.487648010 CEST49730443192.168.2.640.113.110.67
                                                        Aug 28, 2024 15:53:10.488322973 CEST49730443192.168.2.640.113.110.67
                                                        Aug 28, 2024 15:53:10.488343000 CEST4434973040.113.110.67192.168.2.6
                                                        Aug 28, 2024 15:53:10.511377096 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:10.511385918 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:10.511415958 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:10.511449099 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:10.511476040 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:10.511504889 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:10.511517048 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:10.512367964 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:10.512384892 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:10.512463093 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:10.512470961 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:10.512512922 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:10.512923002 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:10.512937069 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:10.513003111 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:10.513009071 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:10.513044119 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:10.543410063 CEST49731443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:10.543447971 CEST44349731156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:10.543584108 CEST49731443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:10.544050932 CEST49731443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:10.544066906 CEST44349731156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:10.729254007 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:10.729264021 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:10.729295969 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:10.729325056 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:10.729346991 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:10.729378939 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:10.729399920 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:10.730029106 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:10.730045080 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:10.730086088 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:10.730093956 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:10.730123997 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:10.730142117 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:10.730552912 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:10.730561972 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:10.730629921 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:10.730637074 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:10.730679035 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:10.731564999 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:10.731580019 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:10.731632948 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:10.731645107 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:10.731658936 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:10.731683016 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:10.732387066 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:10.732403040 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:10.732446909 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:10.732453108 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:10.732501030 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:10.732508898 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:10.732706070 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:10.732721090 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:10.732777119 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:10.732781887 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:10.732826948 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:10.733542919 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:10.816601992 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:10.816621065 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:10.816685915 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:10.816710949 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:10.816754103 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:11.082287073 CEST44349729156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:11.088845968 CEST49729443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:11.088862896 CEST44349729156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:11.089235067 CEST44349729156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:11.089790106 CEST49729443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:11.089854956 CEST44349729156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:11.090181112 CEST49729443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:11.132504940 CEST44349729156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:11.165991068 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:11.165998936 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:11.166034937 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:11.166069984 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:11.166085958 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:11.166126966 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:11.166153908 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:11.166634083 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:11.166651011 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:11.166704893 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:11.166711092 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:11.166748047 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:11.166969061 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:11.166985035 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:11.167035103 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:11.167041063 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:11.167085886 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:11.167398930 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:11.167414904 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:11.167465925 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:11.167469978 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:11.167510986 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:11.276042938 CEST4434973040.113.110.67192.168.2.6
                                                        Aug 28, 2024 15:53:11.276114941 CEST49730443192.168.2.640.113.110.67
                                                        Aug 28, 2024 15:53:11.277981997 CEST49730443192.168.2.640.113.110.67
                                                        Aug 28, 2024 15:53:11.277993917 CEST4434973040.113.110.67192.168.2.6
                                                        Aug 28, 2024 15:53:11.278249979 CEST4434973040.113.110.67192.168.2.6
                                                        Aug 28, 2024 15:53:11.280242920 CEST49730443192.168.2.640.113.110.67
                                                        Aug 28, 2024 15:53:11.280313969 CEST49730443192.168.2.640.113.110.67
                                                        Aug 28, 2024 15:53:11.280320883 CEST4434973040.113.110.67192.168.2.6
                                                        Aug 28, 2024 15:53:11.280450106 CEST49730443192.168.2.640.113.110.67
                                                        Aug 28, 2024 15:53:11.324491978 CEST4434973040.113.110.67192.168.2.6
                                                        Aug 28, 2024 15:53:11.368994951 CEST44349724156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:11.369009018 CEST44349724156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:11.369045019 CEST44349724156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:11.369071007 CEST49724443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:11.369087934 CEST44349724156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:11.369119883 CEST49724443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:11.369147062 CEST49724443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:11.384078026 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:11.384088039 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:11.384119987 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:11.384147882 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:11.384156942 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:11.384197950 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:11.384260893 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:11.384278059 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:11.384310007 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:11.384314060 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:11.384341002 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:11.384356022 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:11.384937048 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:11.384953976 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:11.385096073 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:11.385102034 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:11.385288000 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:11.385307074 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:11.385334969 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:11.385339975 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:11.385371923 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:11.385399103 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:11.458409071 CEST4434973040.113.110.67192.168.2.6
                                                        Aug 28, 2024 15:53:11.458851099 CEST49730443192.168.2.640.113.110.67
                                                        Aug 28, 2024 15:53:11.458869934 CEST4434973040.113.110.67192.168.2.6
                                                        Aug 28, 2024 15:53:11.458887100 CEST49730443192.168.2.640.113.110.67
                                                        Aug 28, 2024 15:53:11.458916903 CEST49730443192.168.2.640.113.110.67
                                                        Aug 28, 2024 15:53:11.563384056 CEST44349725156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:11.563397884 CEST44349725156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:11.563435078 CEST44349725156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:11.563472986 CEST49725443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:11.563488960 CEST44349725156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:11.563533068 CEST49725443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:11.601777077 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:11.601788044 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:11.601835012 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:11.601849079 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:11.601862907 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:11.601893902 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:11.601911068 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:11.602164984 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:11.602180958 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:11.602210045 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:11.602215052 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:11.602237940 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:11.602255106 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:11.625838995 CEST44349729156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:11.625868082 CEST44349729156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:11.625874996 CEST44349729156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:11.625978947 CEST49729443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:11.625996113 CEST44349729156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:11.626050949 CEST49729443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:11.800590992 CEST44349731156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:11.800981045 CEST49731443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:11.801011086 CEST44349731156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:11.802083969 CEST44349731156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:11.802158117 CEST49731443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:11.802853107 CEST49731443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:11.802915096 CEST44349731156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:11.803247929 CEST49731443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:11.803255081 CEST44349731156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:11.821320057 CEST44349724156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:11.821332932 CEST44349724156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:11.821357012 CEST44349724156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:11.821388960 CEST49724443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:11.821405888 CEST44349724156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:11.821429968 CEST49724443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:11.821434975 CEST44349724156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:11.821585894 CEST49724443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:11.822051048 CEST49724443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:11.822067976 CEST44349724156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:11.825745106 CEST49732443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:11.825781107 CEST44349732156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:11.826026917 CEST49732443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:11.826221943 CEST49732443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:11.826236963 CEST44349732156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:11.850081921 CEST49731443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:11.855951071 CEST49733443192.168.2.613.227.219.83
                                                        Aug 28, 2024 15:53:11.855992079 CEST4434973313.227.219.83192.168.2.6
                                                        Aug 28, 2024 15:53:11.856283903 CEST49733443192.168.2.613.227.219.83
                                                        Aug 28, 2024 15:53:11.856695890 CEST49733443192.168.2.613.227.219.83
                                                        Aug 28, 2024 15:53:11.856714010 CEST4434973313.227.219.83192.168.2.6
                                                        Aug 28, 2024 15:53:11.866941929 CEST49734443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:11.866971970 CEST44349734156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:11.867032051 CEST49734443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:11.867223978 CEST49734443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:11.867235899 CEST44349734156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:11.871668100 CEST49735443192.168.2.634.96.71.22
                                                        Aug 28, 2024 15:53:11.871699095 CEST4434973534.96.71.22192.168.2.6
                                                        Aug 28, 2024 15:53:11.871923923 CEST49735443192.168.2.634.96.71.22
                                                        Aug 28, 2024 15:53:11.872078896 CEST49735443192.168.2.634.96.71.22
                                                        Aug 28, 2024 15:53:11.872092009 CEST4434973534.96.71.22192.168.2.6
                                                        Aug 28, 2024 15:53:12.006195068 CEST44349725156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:12.006208897 CEST44349725156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:12.006242037 CEST44349725156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:12.006278992 CEST49725443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:12.006295919 CEST44349725156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:12.006350040 CEST49725443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:12.006350040 CEST49725443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:12.007145882 CEST44349725156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:12.007203102 CEST44349725156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:12.007244110 CEST44349725156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:12.007251024 CEST49725443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:12.007251024 CEST49725443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:12.007299900 CEST49725443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:12.007575035 CEST49725443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:12.007594109 CEST44349725156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:12.010998964 CEST49736443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:12.011039972 CEST44349736156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:12.011282921 CEST49736443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:12.011509895 CEST49736443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:12.011527061 CEST44349736156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:12.037514925 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:12.037523985 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:12.037559032 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:12.037584066 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:12.037600994 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:12.037631035 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:12.037657976 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:12.038157940 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:12.038175106 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:12.038213968 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:12.038219929 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:12.038249969 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:12.038264036 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:12.256691933 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:12.256700993 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:12.256742001 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:12.256793022 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:12.256809950 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:12.256866932 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:12.256871939 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:12.256918907 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:12.257325888 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:12.257339954 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:12.257395983 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:12.257401943 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:12.258358955 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:12.258375883 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:12.258410931 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:12.258416891 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:12.258452892 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:12.290426016 CEST44349729156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:12.290438890 CEST44349729156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:12.290499926 CEST44349729156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:12.290555954 CEST49729443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:12.290575981 CEST44349729156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:12.290591955 CEST49729443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:12.290658951 CEST49729443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:12.302455902 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:12.323183060 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:12.323194027 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:12.323251009 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:12.323251963 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:12.323270082 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:12.323299885 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:12.323312998 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:12.323345900 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:12.332920074 CEST4434973534.96.71.22192.168.2.6
                                                        Aug 28, 2024 15:53:12.333158016 CEST49735443192.168.2.634.96.71.22
                                                        Aug 28, 2024 15:53:12.333168030 CEST4434973534.96.71.22192.168.2.6
                                                        Aug 28, 2024 15:53:12.334171057 CEST4434973534.96.71.22192.168.2.6
                                                        Aug 28, 2024 15:53:12.334294081 CEST49735443192.168.2.634.96.71.22
                                                        Aug 28, 2024 15:53:12.335293055 CEST49735443192.168.2.634.96.71.22
                                                        Aug 28, 2024 15:53:12.335359097 CEST4434973534.96.71.22192.168.2.6
                                                        Aug 28, 2024 15:53:12.335489035 CEST49735443192.168.2.634.96.71.22
                                                        Aug 28, 2024 15:53:12.335495949 CEST4434973534.96.71.22192.168.2.6
                                                        Aug 28, 2024 15:53:12.380299091 CEST49735443192.168.2.634.96.71.22
                                                        Aug 28, 2024 15:53:12.474303961 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:12.474324942 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:12.474407911 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:12.474422932 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:12.474455118 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:12.474472046 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:12.474838972 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:12.474853039 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:12.474912882 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:12.474920034 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:12.474958897 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:12.492276907 CEST4434973313.227.219.83192.168.2.6
                                                        Aug 28, 2024 15:53:12.492501020 CEST49733443192.168.2.613.227.219.83
                                                        Aug 28, 2024 15:53:12.492522001 CEST4434973313.227.219.83192.168.2.6
                                                        Aug 28, 2024 15:53:12.492573023 CEST4434973534.96.71.22192.168.2.6
                                                        Aug 28, 2024 15:53:12.492640972 CEST4434973534.96.71.22192.168.2.6
                                                        Aug 28, 2024 15:53:12.492819071 CEST49735443192.168.2.634.96.71.22
                                                        Aug 28, 2024 15:53:12.493551016 CEST4434973313.227.219.83192.168.2.6
                                                        Aug 28, 2024 15:53:12.493627071 CEST49733443192.168.2.613.227.219.83
                                                        Aug 28, 2024 15:53:12.517081022 CEST49735443192.168.2.634.96.71.22
                                                        Aug 28, 2024 15:53:12.517107010 CEST4434973534.96.71.22192.168.2.6
                                                        Aug 28, 2024 15:53:12.517626047 CEST49733443192.168.2.613.227.219.83
                                                        Aug 28, 2024 15:53:12.517757893 CEST4434973313.227.219.83192.168.2.6
                                                        Aug 28, 2024 15:53:12.518050909 CEST49733443192.168.2.613.227.219.83
                                                        Aug 28, 2024 15:53:12.518066883 CEST4434973313.227.219.83192.168.2.6
                                                        Aug 28, 2024 15:53:12.530668020 CEST49737443192.168.2.6172.64.151.101
                                                        Aug 28, 2024 15:53:12.530699015 CEST44349737172.64.151.101192.168.2.6
                                                        Aug 28, 2024 15:53:12.530842066 CEST49737443192.168.2.6172.64.151.101
                                                        Aug 28, 2024 15:53:12.531112909 CEST49737443192.168.2.6172.64.151.101
                                                        Aug 28, 2024 15:53:12.531126022 CEST44349737172.64.151.101192.168.2.6
                                                        Aug 28, 2024 15:53:12.531410933 CEST49738443192.168.2.635.169.190.247
                                                        Aug 28, 2024 15:53:12.531445980 CEST4434973835.169.190.247192.168.2.6
                                                        Aug 28, 2024 15:53:12.531492949 CEST49738443192.168.2.635.169.190.247
                                                        Aug 28, 2024 15:53:12.531677008 CEST49738443192.168.2.635.169.190.247
                                                        Aug 28, 2024 15:53:12.531688929 CEST4434973835.169.190.247192.168.2.6
                                                        Aug 28, 2024 15:53:12.568926096 CEST49733443192.168.2.613.227.219.83
                                                        Aug 28, 2024 15:53:12.572556973 CEST44349731156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:12.572577953 CEST44349731156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:12.572585106 CEST44349731156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:12.572609901 CEST44349731156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:12.572638035 CEST44349731156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:12.572639942 CEST49731443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:12.572654009 CEST44349731156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:12.572702885 CEST49731443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:12.733170033 CEST44349729156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:12.733184099 CEST44349729156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:12.733222961 CEST44349729156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:12.733253956 CEST49729443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:12.733269930 CEST44349729156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:12.733308077 CEST49729443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:12.733318090 CEST49729443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:12.796519041 CEST4434973313.227.219.83192.168.2.6
                                                        Aug 28, 2024 15:53:12.796539068 CEST4434973313.227.219.83192.168.2.6
                                                        Aug 28, 2024 15:53:12.796581984 CEST49733443192.168.2.613.227.219.83
                                                        Aug 28, 2024 15:53:12.796607971 CEST4434973313.227.219.83192.168.2.6
                                                        Aug 28, 2024 15:53:12.797514915 CEST4434973313.227.219.83192.168.2.6
                                                        Aug 28, 2024 15:53:12.797578096 CEST49733443192.168.2.613.227.219.83
                                                        Aug 28, 2024 15:53:12.798012018 CEST49733443192.168.2.613.227.219.83
                                                        Aug 28, 2024 15:53:12.798024893 CEST4434973313.227.219.83192.168.2.6
                                                        Aug 28, 2024 15:53:12.812704086 CEST49740443192.168.2.63.165.206.38
                                                        Aug 28, 2024 15:53:12.812735081 CEST443497403.165.206.38192.168.2.6
                                                        Aug 28, 2024 15:53:12.812798977 CEST49740443192.168.2.63.165.206.38
                                                        Aug 28, 2024 15:53:12.813079119 CEST49741443192.168.2.613.227.219.42
                                                        Aug 28, 2024 15:53:12.813106060 CEST4434974113.227.219.42192.168.2.6
                                                        Aug 28, 2024 15:53:12.813168049 CEST49741443192.168.2.613.227.219.42
                                                        Aug 28, 2024 15:53:12.813337088 CEST49740443192.168.2.63.165.206.38
                                                        Aug 28, 2024 15:53:12.813348055 CEST443497403.165.206.38192.168.2.6
                                                        Aug 28, 2024 15:53:12.813594103 CEST49741443192.168.2.613.227.219.42
                                                        Aug 28, 2024 15:53:12.813607931 CEST4434974113.227.219.42192.168.2.6
                                                        Aug 28, 2024 15:53:12.910881042 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:12.910890102 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:12.910923958 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:12.910953045 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:12.910969973 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:12.910978079 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:12.911000013 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:12.911010027 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:12.911040068 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:12.911088943 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:12.911114931 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:12.911138058 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:12.911144972 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:12.911159039 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:12.958424091 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:12.976978064 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:12.976985931 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:12.977003098 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:12.977015972 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:12.977041006 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:12.977051973 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:12.977088928 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:12.977114916 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:12.977467060 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:12.977473974 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:12.977503061 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:12.977534056 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:12.977540970 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:12.977566004 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:12.977586031 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:12.990221024 CEST44349737172.64.151.101192.168.2.6
                                                        Aug 28, 2024 15:53:12.990468979 CEST49737443192.168.2.6172.64.151.101
                                                        Aug 28, 2024 15:53:12.990489960 CEST44349737172.64.151.101192.168.2.6
                                                        Aug 28, 2024 15:53:12.991458893 CEST44349737172.64.151.101192.168.2.6
                                                        Aug 28, 2024 15:53:12.991520882 CEST49737443192.168.2.6172.64.151.101
                                                        Aug 28, 2024 15:53:12.992562056 CEST49737443192.168.2.6172.64.151.101
                                                        Aug 28, 2024 15:53:12.992623091 CEST44349737172.64.151.101192.168.2.6
                                                        Aug 28, 2024 15:53:12.992793083 CEST49737443192.168.2.6172.64.151.101
                                                        Aug 28, 2024 15:53:12.992800951 CEST44349737172.64.151.101192.168.2.6
                                                        Aug 28, 2024 15:53:13.035712004 CEST49737443192.168.2.6172.64.151.101
                                                        Aug 28, 2024 15:53:13.055871964 CEST44349732156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:13.056139946 CEST49732443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:13.056149960 CEST44349732156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:13.056492090 CEST44349732156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:13.056821108 CEST49732443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:13.056879997 CEST44349732156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:13.056953907 CEST49732443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:13.100500107 CEST44349732156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:13.113281965 CEST44349734156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:13.113507986 CEST49734443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:13.113523960 CEST44349734156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:13.113873959 CEST44349734156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:13.114289999 CEST49734443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:13.114356995 CEST44349734156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:13.114461899 CEST49734443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:13.129085064 CEST44349737172.64.151.101192.168.2.6
                                                        Aug 28, 2024 15:53:13.129148960 CEST44349737172.64.151.101192.168.2.6
                                                        Aug 28, 2024 15:53:13.129201889 CEST49737443192.168.2.6172.64.151.101
                                                        Aug 28, 2024 15:53:13.133968115 CEST49737443192.168.2.6172.64.151.101
                                                        Aug 28, 2024 15:53:13.133981943 CEST44349737172.64.151.101192.168.2.6
                                                        Aug 28, 2024 15:53:13.134510040 CEST49742443192.168.2.6172.64.151.101
                                                        Aug 28, 2024 15:53:13.134543896 CEST44349742172.64.151.101192.168.2.6
                                                        Aug 28, 2024 15:53:13.134629965 CEST49742443192.168.2.6172.64.151.101
                                                        Aug 28, 2024 15:53:13.134836912 CEST49742443192.168.2.6172.64.151.101
                                                        Aug 28, 2024 15:53:13.134850979 CEST44349742172.64.151.101192.168.2.6
                                                        Aug 28, 2024 15:53:13.160501003 CEST44349734156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:13.176295042 CEST44349729156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:13.176307917 CEST44349729156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:13.176337957 CEST44349729156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:13.176364899 CEST49729443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:13.176378012 CEST44349729156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:13.176425934 CEST49729443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:13.176459074 CEST49729443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:13.176966906 CEST44349729156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:13.177021027 CEST49729443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:13.177026987 CEST44349729156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:13.177045107 CEST44349729156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:13.177094936 CEST49729443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:13.177352905 CEST49729443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:13.177361965 CEST44349729156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:13.180059910 CEST49743443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:13.180079937 CEST44349743156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:13.180136919 CEST49743443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:13.180397987 CEST49743443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:13.180414915 CEST44349743156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:13.181279898 CEST49744443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:13.181308031 CEST44349744156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:13.181477070 CEST49744443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:13.181685925 CEST49744443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:13.181696892 CEST44349744156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:13.228609085 CEST4434973835.169.190.247192.168.2.6
                                                        Aug 28, 2024 15:53:13.228890896 CEST49738443192.168.2.635.169.190.247
                                                        Aug 28, 2024 15:53:13.228909016 CEST4434973835.169.190.247192.168.2.6
                                                        Aug 28, 2024 15:53:13.229914904 CEST4434973835.169.190.247192.168.2.6
                                                        Aug 28, 2024 15:53:13.229976892 CEST49738443192.168.2.635.169.190.247
                                                        Aug 28, 2024 15:53:13.231087923 CEST49738443192.168.2.635.169.190.247
                                                        Aug 28, 2024 15:53:13.231148958 CEST4434973835.169.190.247192.168.2.6
                                                        Aug 28, 2024 15:53:13.231314898 CEST49738443192.168.2.635.169.190.247
                                                        Aug 28, 2024 15:53:13.231322050 CEST4434973835.169.190.247192.168.2.6
                                                        Aug 28, 2024 15:53:13.241710901 CEST44349731156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:13.241720915 CEST44349731156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:13.241761923 CEST44349731156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:13.241779089 CEST49731443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:13.241792917 CEST44349731156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:13.241849899 CEST49731443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:13.257239103 CEST44349736156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:13.257498026 CEST49736443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:13.257504940 CEST44349736156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:13.257833004 CEST44349736156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:13.258143902 CEST49736443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:13.258202076 CEST44349736156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:13.258270979 CEST49736443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:13.270903111 CEST49738443192.168.2.635.169.190.247
                                                        Aug 28, 2024 15:53:13.301901102 CEST49736443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:13.301912069 CEST44349736156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:13.340620995 CEST4434973835.169.190.247192.168.2.6
                                                        Aug 28, 2024 15:53:13.340770960 CEST4434973835.169.190.247192.168.2.6
                                                        Aug 28, 2024 15:53:13.340867996 CEST49738443192.168.2.635.169.190.247
                                                        Aug 28, 2024 15:53:13.341608047 CEST49738443192.168.2.635.169.190.247
                                                        Aug 28, 2024 15:53:13.341625929 CEST4434973835.169.190.247192.168.2.6
                                                        Aug 28, 2024 15:53:13.346882105 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:13.346893072 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:13.346930027 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:13.346955061 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:13.346963882 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:13.346995115 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:13.347022057 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:13.347563028 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:13.347579956 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:13.347620964 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:13.347625971 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:13.347656012 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:13.347678900 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:13.348323107 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:13.348336935 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:13.348401070 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:13.348407030 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:13.348442078 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:13.356026888 CEST49745443192.168.2.654.198.211.53
                                                        Aug 28, 2024 15:53:13.356050014 CEST4434974554.198.211.53192.168.2.6
                                                        Aug 28, 2024 15:53:13.356117964 CEST49745443192.168.2.654.198.211.53
                                                        Aug 28, 2024 15:53:13.356302023 CEST49745443192.168.2.654.198.211.53
                                                        Aug 28, 2024 15:53:13.356312037 CEST4434974554.198.211.53192.168.2.6
                                                        Aug 28, 2024 15:53:13.413357973 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:13.413377047 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:13.413434982 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:13.413443089 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:13.413472891 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:13.413492918 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:13.418148994 CEST4434974113.227.219.42192.168.2.6
                                                        Aug 28, 2024 15:53:13.418340921 CEST49741443192.168.2.613.227.219.42
                                                        Aug 28, 2024 15:53:13.418355942 CEST4434974113.227.219.42192.168.2.6
                                                        Aug 28, 2024 15:53:13.419321060 CEST4434974113.227.219.42192.168.2.6
                                                        Aug 28, 2024 15:53:13.419390917 CEST49741443192.168.2.613.227.219.42
                                                        Aug 28, 2024 15:53:13.419728994 CEST49741443192.168.2.613.227.219.42
                                                        Aug 28, 2024 15:53:13.419783115 CEST4434974113.227.219.42192.168.2.6
                                                        Aug 28, 2024 15:53:13.419924974 CEST49741443192.168.2.613.227.219.42
                                                        Aug 28, 2024 15:53:13.419930935 CEST4434974113.227.219.42192.168.2.6
                                                        Aug 28, 2024 15:53:13.464804888 CEST44349731156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:13.464816093 CEST44349731156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:13.464859009 CEST44349731156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:13.464883089 CEST49731443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:13.464903116 CEST44349731156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:13.464931965 CEST49731443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:13.464962959 CEST49731443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:13.474379063 CEST49741443192.168.2.613.227.219.42
                                                        Aug 28, 2024 15:53:13.559514999 CEST443497403.165.206.38192.168.2.6
                                                        Aug 28, 2024 15:53:13.559808016 CEST49740443192.168.2.63.165.206.38
                                                        Aug 28, 2024 15:53:13.559827089 CEST443497403.165.206.38192.168.2.6
                                                        Aug 28, 2024 15:53:13.560868025 CEST443497403.165.206.38192.168.2.6
                                                        Aug 28, 2024 15:53:13.560924053 CEST49740443192.168.2.63.165.206.38
                                                        Aug 28, 2024 15:53:13.562112093 CEST49740443192.168.2.63.165.206.38
                                                        Aug 28, 2024 15:53:13.562181950 CEST443497403.165.206.38192.168.2.6
                                                        Aug 28, 2024 15:53:13.562318087 CEST49740443192.168.2.63.165.206.38
                                                        Aug 28, 2024 15:53:13.562325954 CEST443497403.165.206.38192.168.2.6
                                                        Aug 28, 2024 15:53:13.565047026 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:13.565068960 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:13.565150023 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:13.565160990 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:13.565171957 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:13.565232038 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:13.591716051 CEST44349742172.64.151.101192.168.2.6
                                                        Aug 28, 2024 15:53:13.591974020 CEST49742443192.168.2.6172.64.151.101
                                                        Aug 28, 2024 15:53:13.591983080 CEST44349742172.64.151.101192.168.2.6
                                                        Aug 28, 2024 15:53:13.592324018 CEST44349742172.64.151.101192.168.2.6
                                                        Aug 28, 2024 15:53:13.592711926 CEST49742443192.168.2.6172.64.151.101
                                                        Aug 28, 2024 15:53:13.592768908 CEST44349742172.64.151.101192.168.2.6
                                                        Aug 28, 2024 15:53:13.592854023 CEST49742443192.168.2.6172.64.151.101
                                                        Aug 28, 2024 15:53:13.596613884 CEST44349732156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:13.596637011 CEST44349732156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:13.596652985 CEST44349732156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:13.596718073 CEST49732443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:13.596726894 CEST44349732156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:13.596776009 CEST49732443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:13.615123034 CEST49740443192.168.2.63.165.206.38
                                                        Aug 28, 2024 15:53:13.631263971 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:13.631288052 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:13.631331921 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:13.631347895 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:13.631388903 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:13.640506029 CEST44349742172.64.151.101192.168.2.6
                                                        Aug 28, 2024 15:53:13.649612904 CEST44349734156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:13.649632931 CEST44349734156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:13.649646997 CEST44349734156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:13.649697065 CEST49734443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:13.649717093 CEST44349734156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:13.649777889 CEST49734443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:13.689001083 CEST4434974113.227.219.42192.168.2.6
                                                        Aug 28, 2024 15:53:13.689085007 CEST4434974113.227.219.42192.168.2.6
                                                        Aug 28, 2024 15:53:13.689138889 CEST49741443192.168.2.613.227.219.42
                                                        Aug 28, 2024 15:53:13.689847946 CEST49741443192.168.2.613.227.219.42
                                                        Aug 28, 2024 15:53:13.689865112 CEST4434974113.227.219.42192.168.2.6
                                                        Aug 28, 2024 15:53:13.746109962 CEST44349742172.64.151.101192.168.2.6
                                                        Aug 28, 2024 15:53:13.746181965 CEST44349742172.64.151.101192.168.2.6
                                                        Aug 28, 2024 15:53:13.746263027 CEST49742443192.168.2.6172.64.151.101
                                                        Aug 28, 2024 15:53:13.747282028 CEST49742443192.168.2.6172.64.151.101
                                                        Aug 28, 2024 15:53:13.747297049 CEST44349742172.64.151.101192.168.2.6
                                                        Aug 28, 2024 15:53:13.759033918 CEST49747443192.168.2.6172.64.151.101
                                                        Aug 28, 2024 15:53:13.759069920 CEST44349747172.64.151.101192.168.2.6
                                                        Aug 28, 2024 15:53:13.759130955 CEST49747443192.168.2.6172.64.151.101
                                                        Aug 28, 2024 15:53:13.759346962 CEST49747443192.168.2.6172.64.151.101
                                                        Aug 28, 2024 15:53:13.759362936 CEST44349747172.64.151.101192.168.2.6
                                                        Aug 28, 2024 15:53:13.799350977 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:13.799371958 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:13.799429893 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:13.799442053 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:13.799490929 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:13.849433899 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:13.849456072 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:13.849499941 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:13.849514008 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:13.849545956 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:13.849566936 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:14.150249958 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:14.150258064 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:14.150310040 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:14.150326014 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:14.150346041 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:14.150369883 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:14.150397062 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:14.150917053 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:14.150933027 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:14.150979042 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:14.150985956 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:14.151009083 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:14.151024103 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:14.151230097 CEST4434974554.198.211.53192.168.2.6
                                                        Aug 28, 2024 15:53:14.151527882 CEST49745443192.168.2.654.198.211.53
                                                        Aug 28, 2024 15:53:14.151535988 CEST4434974554.198.211.53192.168.2.6
                                                        Aug 28, 2024 15:53:14.152621984 CEST4434974554.198.211.53192.168.2.6
                                                        Aug 28, 2024 15:53:14.152686119 CEST49745443192.168.2.654.198.211.53
                                                        Aug 28, 2024 15:53:14.153179884 CEST49745443192.168.2.654.198.211.53
                                                        Aug 28, 2024 15:53:14.153240919 CEST4434974554.198.211.53192.168.2.6
                                                        Aug 28, 2024 15:53:14.153335094 CEST49745443192.168.2.654.198.211.53
                                                        Aug 28, 2024 15:53:14.153342009 CEST4434974554.198.211.53192.168.2.6
                                                        Aug 28, 2024 15:53:14.194955111 CEST49745443192.168.2.654.198.211.53
                                                        Aug 28, 2024 15:53:14.219443083 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:14.219465017 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:14.219538927 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:14.219546080 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:14.219599009 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:14.221506119 CEST44349747172.64.151.101192.168.2.6
                                                        Aug 28, 2024 15:53:14.221750021 CEST49747443192.168.2.6172.64.151.101
                                                        Aug 28, 2024 15:53:14.221765995 CEST44349747172.64.151.101192.168.2.6
                                                        Aug 28, 2024 15:53:14.222745895 CEST44349747172.64.151.101192.168.2.6
                                                        Aug 28, 2024 15:53:14.222810984 CEST49747443192.168.2.6172.64.151.101
                                                        Aug 28, 2024 15:53:14.223259926 CEST49747443192.168.2.6172.64.151.101
                                                        Aug 28, 2024 15:53:14.223328114 CEST44349747172.64.151.101192.168.2.6
                                                        Aug 28, 2024 15:53:14.223433971 CEST49747443192.168.2.6172.64.151.101
                                                        Aug 28, 2024 15:53:14.223439932 CEST44349747172.64.151.101192.168.2.6
                                                        Aug 28, 2024 15:53:14.257986069 CEST4434974554.198.211.53192.168.2.6
                                                        Aug 28, 2024 15:53:14.258090019 CEST4434974554.198.211.53192.168.2.6
                                                        Aug 28, 2024 15:53:14.258335114 CEST49745443192.168.2.654.198.211.53
                                                        Aug 28, 2024 15:53:14.259361029 CEST44349736156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:14.259394884 CEST44349736156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:14.259402037 CEST44349736156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:14.259416103 CEST44349736156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:14.259442091 CEST49736443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:14.259453058 CEST44349736156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:14.259463072 CEST44349736156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:14.259514093 CEST49736443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:14.265086889 CEST49745443192.168.2.654.198.211.53
                                                        Aug 28, 2024 15:53:14.265108109 CEST4434974554.198.211.53192.168.2.6
                                                        Aug 28, 2024 15:53:14.271028996 CEST49747443192.168.2.6172.64.151.101
                                                        Aug 28, 2024 15:53:14.285708904 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:14.285732031 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:14.285825968 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:14.285837889 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:14.285882950 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:14.316270113 CEST443497403.165.206.38192.168.2.6
                                                        Aug 28, 2024 15:53:14.316346884 CEST443497403.165.206.38192.168.2.6
                                                        Aug 28, 2024 15:53:14.316402912 CEST49740443192.168.2.63.165.206.38
                                                        Aug 28, 2024 15:53:14.316800117 CEST49740443192.168.2.63.165.206.38
                                                        Aug 28, 2024 15:53:14.316827059 CEST443497403.165.206.38192.168.2.6
                                                        Aug 28, 2024 15:53:14.330343962 CEST49748443192.168.2.618.239.18.62
                                                        Aug 28, 2024 15:53:14.330377102 CEST4434974818.239.18.62192.168.2.6
                                                        Aug 28, 2024 15:53:14.330499887 CEST49748443192.168.2.618.239.18.62
                                                        Aug 28, 2024 15:53:14.330707073 CEST49748443192.168.2.618.239.18.62
                                                        Aug 28, 2024 15:53:14.330722094 CEST4434974818.239.18.62192.168.2.6
                                                        Aug 28, 2024 15:53:14.360575914 CEST44349731156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:14.360589027 CEST44349731156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:14.360605955 CEST44349731156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:14.360651016 CEST49731443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:14.360663891 CEST44349731156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:14.360692024 CEST49731443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:14.360707045 CEST44349731156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:14.360718966 CEST49731443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:14.360893965 CEST49731443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:14.361568928 CEST49731443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:14.361576080 CEST44349731156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:14.378796101 CEST44349747172.64.151.101192.168.2.6
                                                        Aug 28, 2024 15:53:14.378873110 CEST44349747172.64.151.101192.168.2.6
                                                        Aug 28, 2024 15:53:14.378921986 CEST49747443192.168.2.6172.64.151.101
                                                        Aug 28, 2024 15:53:14.383316040 CEST49747443192.168.2.6172.64.151.101
                                                        Aug 28, 2024 15:53:14.383336067 CEST44349747172.64.151.101192.168.2.6
                                                        Aug 28, 2024 15:53:14.438401937 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:14.438422918 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:14.438488007 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:14.438499928 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:14.438539982 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:14.472990990 CEST44349743156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:14.474796057 CEST44349744156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:14.487327099 CEST44349736156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:14.487339973 CEST44349736156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:14.487374067 CEST44349736156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:14.487385988 CEST49736443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:14.487396002 CEST44349736156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:14.487437010 CEST49736443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:14.504683971 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:14.504708052 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:14.504795074 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:14.504807949 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:14.504849911 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:14.508172989 CEST49743443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:14.508191109 CEST44349743156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:14.508697033 CEST44349743156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:14.510734081 CEST49743443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:14.510807037 CEST44349743156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:14.511787891 CEST49744443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:14.511806011 CEST44349744156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:14.512301922 CEST44349744156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:14.512770891 CEST49743443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:14.513225079 CEST49744443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:14.513294935 CEST44349744156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:14.513627052 CEST49744443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:14.521100998 CEST44349734156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:14.521111965 CEST44349734156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:14.521148920 CEST44349734156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:14.521167040 CEST49734443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:14.521178007 CEST44349734156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:14.521209955 CEST49734443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:14.521225929 CEST49734443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:14.556504965 CEST44349744156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:14.556507111 CEST44349743156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:14.655317068 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:14.655335903 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:14.655400038 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:14.655421019 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:14.655452967 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:14.655462980 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:14.713272095 CEST44349736156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:14.713284016 CEST44349736156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:14.713319063 CEST44349736156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:14.713346958 CEST49736443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:14.713362932 CEST44349736156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:14.713397026 CEST49736443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:14.713409901 CEST49736443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:14.724226952 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:14.724251032 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:14.724309921 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:14.724327087 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:14.724365950 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:14.724385977 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:14.873538971 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:14.873559952 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:14.873605013 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:14.873617887 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:14.873646021 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:14.873672962 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:15.026604891 CEST4434974818.239.18.62192.168.2.6
                                                        Aug 28, 2024 15:53:15.049284935 CEST49748443192.168.2.618.239.18.62
                                                        Aug 28, 2024 15:53:15.049304008 CEST4434974818.239.18.62192.168.2.6
                                                        Aug 28, 2024 15:53:15.050363064 CEST4434974818.239.18.62192.168.2.6
                                                        Aug 28, 2024 15:53:15.050440073 CEST49748443192.168.2.618.239.18.62
                                                        Aug 28, 2024 15:53:15.052401066 CEST49748443192.168.2.618.239.18.62
                                                        Aug 28, 2024 15:53:15.052465916 CEST4434974818.239.18.62192.168.2.6
                                                        Aug 28, 2024 15:53:15.052817106 CEST49748443192.168.2.618.239.18.62
                                                        Aug 28, 2024 15:53:15.052828074 CEST4434974818.239.18.62192.168.2.6
                                                        Aug 28, 2024 15:53:15.058243990 CEST44349744156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:15.058269024 CEST44349744156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:15.058284044 CEST44349744156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:15.058343887 CEST49744443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:15.058361053 CEST44349744156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:15.058399916 CEST49744443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:15.058500051 CEST44349743156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:15.058521986 CEST44349743156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:15.058537006 CEST44349743156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:15.058569908 CEST49743443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:15.058592081 CEST44349743156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:15.058604002 CEST49743443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:15.058638096 CEST49743443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:15.097843885 CEST49748443192.168.2.618.239.18.62
                                                        Aug 28, 2024 15:53:15.285454035 CEST44349744156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:15.285465002 CEST44349744156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:15.285495043 CEST44349744156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:15.285535097 CEST49744443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:15.285552979 CEST44349744156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:15.285588026 CEST49744443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:15.285607100 CEST49744443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:15.310092926 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:15.310102940 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:15.310141087 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:15.310168982 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:15.310198069 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:15.310218096 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:15.310241938 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:15.394155979 CEST44349736156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:15.394167900 CEST44349736156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:15.394200087 CEST44349736156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:15.394228935 CEST49736443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:15.394239902 CEST44349736156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:15.394279957 CEST49736443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:15.396095037 CEST44349736156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:15.396111965 CEST44349736156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:15.396198034 CEST49736443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:15.396204948 CEST44349736156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:15.396318913 CEST49736443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:15.397064924 CEST44349734156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:15.397075891 CEST44349734156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:15.397103071 CEST44349734156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:15.397142887 CEST49734443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:15.397161961 CEST44349734156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:15.397187948 CEST49734443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:15.397207975 CEST49734443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:15.508076906 CEST44349744156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:15.508089066 CEST44349744156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:15.508116961 CEST44349744156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:15.508177042 CEST49744443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:15.508193016 CEST44349744156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:15.508224964 CEST49744443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:15.508241892 CEST49744443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:15.509390116 CEST44349743156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:15.509402990 CEST44349743156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:15.509435892 CEST44349743156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:15.509466887 CEST49743443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:15.509479046 CEST44349743156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:15.509507895 CEST49743443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:15.509527922 CEST49743443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:15.512854099 CEST44349744156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:15.512871027 CEST44349744156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:15.512922049 CEST49744443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:15.512934923 CEST44349744156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:15.513071060 CEST49744443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:15.528069019 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:15.528078079 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:15.528105021 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:15.528137922 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:15.528151989 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:15.528173923 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:15.528201103 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:15.707391024 CEST4434974818.239.18.62192.168.2.6
                                                        Aug 28, 2024 15:53:15.708065987 CEST49748443192.168.2.618.239.18.62
                                                        Aug 28, 2024 15:53:15.708120108 CEST4434974818.239.18.62192.168.2.6
                                                        Aug 28, 2024 15:53:15.708226919 CEST49748443192.168.2.618.239.18.62
                                                        Aug 28, 2024 15:53:15.727935076 CEST44349744156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:15.728002071 CEST49744443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:15.728019953 CEST44349744156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:15.728032112 CEST44349744156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:15.728082895 CEST49744443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:15.728360891 CEST49744443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:15.728374958 CEST44349744156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:15.795253038 CEST44349743156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:15.795265913 CEST44349743156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:15.795300007 CEST44349743156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:15.795336962 CEST49743443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:15.795361996 CEST44349743156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:15.795391083 CEST49743443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:15.795402050 CEST49743443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:15.811990976 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:15.812000036 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:15.812063932 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:15.812078953 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:15.812136889 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:15.963921070 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:15.963941097 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:15.964011908 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:15.964026928 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:15.964067936 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:16.010624886 CEST44349743156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:16.010636091 CEST44349743156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:16.010667086 CEST44349743156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:16.010699034 CEST49743443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:16.010710001 CEST44349743156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:16.010751009 CEST49743443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:16.046964884 CEST44349734156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:16.046976089 CEST44349734156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:16.047008038 CEST44349734156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:16.047066927 CEST49734443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:16.047076941 CEST44349734156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:16.047090054 CEST44349734156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:16.047132969 CEST49734443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:16.047158003 CEST49734443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:16.062604904 CEST49734443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:16.062629938 CEST44349734156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:16.182131052 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:16.182140112 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:16.182180882 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:16.182199001 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:16.182215929 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:16.182250023 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:16.182260990 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:16.184029102 CEST44349743156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:16.184075117 CEST49743443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:16.184087992 CEST44349743156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:16.184109926 CEST44349743156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:16.184139967 CEST49743443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:16.184221983 CEST49743443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:16.248127937 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:16.248151064 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:16.248198986 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:16.248214960 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:16.248235941 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:16.248259068 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:16.327341080 CEST49743443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:16.327349901 CEST44349743156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:16.374037027 CEST44349722142.250.186.132192.168.2.6
                                                        Aug 28, 2024 15:53:16.374133110 CEST44349722142.250.186.132192.168.2.6
                                                        Aug 28, 2024 15:53:16.374180079 CEST49722443192.168.2.6142.250.186.132
                                                        Aug 28, 2024 15:53:16.375538111 CEST49751443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:16.375566006 CEST44349751156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:16.375663996 CEST49751443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:16.377881050 CEST49751443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:16.377892017 CEST44349751156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:16.468260050 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:16.468270063 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:16.468321085 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:16.468326092 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:16.468347073 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:16.468379021 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:16.468399048 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:16.618458986 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:16.618479967 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:16.618526936 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:16.618541956 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:16.618577957 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:16.618588924 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:16.714577913 CEST49722443192.168.2.6142.250.186.132
                                                        Aug 28, 2024 15:53:16.714617968 CEST44349722142.250.186.132192.168.2.6
                                                        Aug 28, 2024 15:53:16.792290926 CEST49753443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:16.792332888 CEST44349753156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:16.792429924 CEST49753443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:16.793272018 CEST49753443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:16.793287992 CEST44349753156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:16.836528063 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:16.836544991 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:16.836565971 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:16.836622953 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:16.836644888 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:16.836674929 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:16.836694002 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:16.899893045 CEST44349732156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:16.899907112 CEST44349732156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:16.899934053 CEST44349732156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:16.899976969 CEST49732443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:16.899987936 CEST44349732156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:16.900007963 CEST44349732156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:16.900023937 CEST49732443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:16.900046110 CEST49732443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:16.905827045 CEST49732443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:16.905841112 CEST44349732156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:16.938100100 CEST49754443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:16.938116074 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:16.938201904 CEST49754443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:16.938874006 CEST49754443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:16.938888073 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:17.037034988 CEST44349736156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:17.037050962 CEST44349736156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:17.037074089 CEST44349736156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:17.037123919 CEST49736443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:17.037132025 CEST44349736156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:17.037143946 CEST44349736156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:17.037153959 CEST49736443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:17.037183046 CEST49736443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:17.039967060 CEST49736443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:17.039978027 CEST44349736156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:17.055151939 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:17.055167913 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:17.055197954 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:17.055221081 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:17.055237055 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:17.055272102 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:17.055293083 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:17.272789001 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:17.272804976 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:17.272835970 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:17.272865057 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:17.272882938 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:17.272917032 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:17.272933960 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:17.490995884 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:17.491010904 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:17.491044998 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:17.491065025 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:17.491080046 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:17.491115093 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:17.491134882 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:17.556765079 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:17.556787968 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:17.556829929 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:17.556837082 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:17.556871891 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:17.556888103 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:17.607156038 CEST44349751156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:17.616218090 CEST49751443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:17.616228104 CEST44349751156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:17.616621017 CEST44349751156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:17.620656013 CEST49751443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:17.620724916 CEST44349751156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:17.665065050 CEST49751443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:17.699081898 CEST49751443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:17.709239006 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:17.709259987 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:17.709300041 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:17.709319115 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:17.709356070 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:17.709363937 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:17.744489908 CEST44349751156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:17.879295111 CEST49756443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:17.879343033 CEST44349756156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:17.879406929 CEST49756443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:17.881746054 CEST49756443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:17.881759882 CEST44349756156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:17.927252054 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:17.927267075 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:17.927311897 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:17.927333117 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:17.927352905 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:17.927372932 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:17.927392960 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:18.013118982 CEST44349753156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:18.013590097 CEST49753443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:18.013603926 CEST44349753156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:18.014012098 CEST44349753156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:18.022650957 CEST49753443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:18.022783041 CEST44349753156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:18.023216009 CEST49753443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:18.068500996 CEST44349753156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:18.145303965 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:18.145318985 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:18.145358086 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:18.145376921 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:18.145394087 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:18.145442963 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:18.145462036 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:18.397207022 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:18.397223949 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:18.397252083 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:18.397277117 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:18.397290945 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:18.397326946 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:18.397339106 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:18.397619963 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:18.398066998 CEST49754443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:18.398081064 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:18.398175001 CEST44349751156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:18.398197889 CEST44349751156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:18.398201942 CEST44349751156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:18.398236036 CEST44349751156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:18.398250103 CEST44349751156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:18.398267031 CEST44349751156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:18.398271084 CEST49751443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:18.398271084 CEST49751443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:18.398284912 CEST44349751156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:18.398299932 CEST49751443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:18.398313046 CEST49751443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:18.398329020 CEST49751443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:18.398423910 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:18.398914099 CEST49754443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:18.398973942 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:18.399204016 CEST49754443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:18.430046082 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:18.430078983 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:18.430149078 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:18.430159092 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:18.430207968 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:18.440505028 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:18.470607996 CEST44349751156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:18.470632076 CEST44349751156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:18.470700026 CEST49751443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:18.470710039 CEST44349751156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:18.470808029 CEST49751443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:18.553700924 CEST44349753156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:18.553729057 CEST44349753156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:18.553746939 CEST44349753156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:18.553807974 CEST49753443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:18.553826094 CEST44349753156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:18.553874016 CEST49753443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:18.581877947 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:18.581908941 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:18.581962109 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:18.581974030 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:18.582005024 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:18.582026005 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:18.648668051 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:18.648705006 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:18.648753881 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:18.648766994 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:18.648802996 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:18.648823023 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:18.696310043 CEST44349751156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:18.696320057 CEST44349751156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:18.696346998 CEST44349751156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:18.696373940 CEST49751443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:18.696394920 CEST44349751156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:18.696403980 CEST49751443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:18.696496010 CEST49751443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:18.771857023 CEST44349753156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:18.771872044 CEST44349753156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:18.771888971 CEST44349753156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:18.771945953 CEST49753443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:18.771960974 CEST44349753156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:18.771990061 CEST49753443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:18.772006989 CEST49753443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:18.866543055 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:18.866559029 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:18.866584063 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:18.866617918 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:18.866630077 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:18.866674900 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:18.922535896 CEST44349751156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:18.922549009 CEST44349751156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:18.922580004 CEST44349751156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:18.922600031 CEST49751443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:18.922612906 CEST44349751156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:18.922678947 CEST49751443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:18.945585966 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:18.945604086 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:18.945620060 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:18.945661068 CEST49754443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:18.945672989 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:18.945699930 CEST49754443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:18.945719004 CEST49754443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:18.989566088 CEST44349753156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:18.989578962 CEST44349753156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:18.989622116 CEST44349753156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:18.989638090 CEST49753443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:18.989645958 CEST44349753156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:18.989702940 CEST49753443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:19.018161058 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:19.018186092 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:19.018249989 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:19.018263102 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:19.018346071 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:19.084749937 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:19.084794044 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:19.084820032 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:19.084827900 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:19.084873915 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:19.084887028 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:19.113723993 CEST44349756156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:19.113965034 CEST49756443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:19.113979101 CEST44349756156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:19.114315987 CEST44349756156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:19.114702940 CEST49756443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:19.114759922 CEST44349756156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:19.114844084 CEST49756443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:19.148673058 CEST44349751156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:19.148684025 CEST44349751156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:19.148720026 CEST44349751156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:19.148752928 CEST49751443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:19.148766041 CEST44349751156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:19.148796082 CEST44349751156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:19.148807049 CEST49751443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:19.148833036 CEST49751443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:19.149379969 CEST49751443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:19.149394035 CEST44349751156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:19.156510115 CEST44349756156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:19.167711973 CEST49756443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:19.172338009 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:19.172350883 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:19.172384024 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:19.172409058 CEST49754443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:19.172416925 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:19.172452927 CEST49754443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:19.172472954 CEST49754443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:19.200684071 CEST49757443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:19.200715065 CEST44349757156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:19.200783968 CEST49757443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:19.201766014 CEST49757443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:19.201781034 CEST44349757156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:19.207161903 CEST49758443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:19.207178116 CEST44349758156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:19.207324028 CEST49758443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:19.207413912 CEST44349753156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:19.207428932 CEST44349753156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:19.207456112 CEST44349753156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:19.207478046 CEST49753443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:19.207489014 CEST44349753156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:19.207534075 CEST49753443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:19.207556009 CEST49753443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:19.207561970 CEST44349753156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:19.207695961 CEST49753443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:19.207874060 CEST49758443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:19.207889080 CEST44349758156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:19.208798885 CEST49753443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:19.208811045 CEST44349753156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:19.303037882 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:19.303055048 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:19.303112984 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:19.303136110 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:19.303158998 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:19.303188086 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:19.303208113 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:19.399075031 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:19.399085999 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:19.399116039 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:19.399161100 CEST49754443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:19.399178028 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:19.399204969 CEST49754443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:19.399223089 CEST49754443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:19.454694033 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:19.454730988 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:19.454879999 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:19.454879999 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:19.454895973 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:19.455066919 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:19.521045923 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:19.521080971 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:19.521131992 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:19.521142006 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:19.521189928 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:19.629059076 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:19.629070044 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:19.629101992 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:19.629129887 CEST49754443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:19.629149914 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:19.629182100 CEST49754443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:19.629199982 CEST49754443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:19.630193949 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:19.630215883 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:19.630251884 CEST49754443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:19.630259991 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:19.630285025 CEST49754443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:19.630305052 CEST49754443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:19.647442102 CEST44349756156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:19.647464991 CEST44349756156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:19.647471905 CEST44349756156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:19.647492886 CEST44349756156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:19.647500038 CEST44349756156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:19.647501945 CEST44349756156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:19.647542000 CEST49756443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:19.647557974 CEST44349756156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:19.647586107 CEST49756443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:19.647605896 CEST49756443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:19.648076057 CEST44349756156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:19.648116112 CEST44349756156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:19.648138046 CEST49756443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:19.648143053 CEST44349756156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:19.648153067 CEST44349756156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:19.648155928 CEST49756443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:19.648201942 CEST49756443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:19.672746897 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:19.672784090 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:19.672887087 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:19.672904968 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:19.672950983 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:19.739187956 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:19.739216089 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:19.739269018 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:19.739284039 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:19.739326000 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:19.739336967 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:19.745434046 CEST49756443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:19.745455980 CEST44349756156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:19.858417988 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:19.858428001 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:19.858454943 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:19.858493090 CEST49754443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:19.858511925 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:19.858544111 CEST49754443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:19.858560085 CEST49754443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:20.147672892 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:20.147691011 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:20.147727966 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:20.147752047 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:20.147777081 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:20.147798061 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:20.147823095 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:20.148065090 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:20.148083925 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:20.148124933 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:20.148128986 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:20.148145914 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:20.148170948 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:20.149290085 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:20.149301052 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:20.149318933 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:20.149358034 CEST49754443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:20.149374962 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:20.149393082 CEST49754443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:20.149415016 CEST49754443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:20.175476074 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:20.175499916 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:20.175566912 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:20.175578117 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:20.175637960 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:20.313381910 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:20.313400984 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:20.313462973 CEST49754443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:20.313483000 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:20.313533068 CEST49754443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:20.327657938 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:20.327687979 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:20.327730894 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:20.327744961 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:20.327768087 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:20.327775002 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:20.327800989 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:20.327805042 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:20.327828884 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:20.327867031 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:20.328026056 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:20.328639030 CEST49727443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:20.328655958 CEST44349727156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:20.461711884 CEST44349758156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:20.461999893 CEST49758443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:20.462013006 CEST44349758156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:20.462358952 CEST44349758156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:20.462762117 CEST49758443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:20.462843895 CEST44349758156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:20.462871075 CEST49758443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:20.470782042 CEST44349757156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:20.471019983 CEST49757443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:20.471030951 CEST44349757156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:20.471358061 CEST44349757156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:20.471757889 CEST49757443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:20.471815109 CEST49757443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:20.471816063 CEST44349757156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:20.504507065 CEST44349758156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:20.507072926 CEST49758443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:20.512507915 CEST44349757156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:20.522929907 CEST49757443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:20.537821054 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:20.537828922 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:20.537858009 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:20.537897110 CEST49754443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:20.537908077 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:20.537935972 CEST49754443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:20.537954092 CEST49754443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:20.539181948 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:20.539201021 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:20.539271116 CEST49754443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:20.539278030 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:20.539323092 CEST49754443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:20.766072989 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:20.766084909 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:20.766115904 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:20.766155958 CEST49754443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:20.766174078 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:20.766207933 CEST49754443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:20.766222954 CEST49754443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:20.797875881 CEST44349757156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:20.797899008 CEST44349757156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:20.797904968 CEST44349757156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:20.797965050 CEST49757443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:20.797967911 CEST44349757156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:20.798048019 CEST49757443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:20.800632000 CEST49757443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:20.800647020 CEST44349757156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:20.803926945 CEST49760443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:20.803958893 CEST44349760156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:20.804349899 CEST49760443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:20.804662943 CEST49760443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:20.804675102 CEST44349760156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:20.805882931 CEST49761443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:20.805896997 CEST44349761156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:20.806004047 CEST49761443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:20.806207895 CEST49761443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:20.806216002 CEST44349761156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:20.991281033 CEST44349758156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:20.991307020 CEST44349758156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:20.991313934 CEST44349758156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:20.991326094 CEST44349758156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:20.991348028 CEST44349758156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:20.991379023 CEST49758443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:20.991396904 CEST44349758156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:20.991429090 CEST49758443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:20.991442919 CEST49758443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:20.993336916 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:20.993347883 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:20.993381023 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:20.993410110 CEST49754443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:20.993431091 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:20.993447065 CEST49754443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:20.993474960 CEST49754443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:21.145206928 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:21.145231009 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:21.145279884 CEST49754443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:21.145286083 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:21.145339012 CEST49754443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:21.209187031 CEST44349758156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:21.209201097 CEST44349758156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:21.209232092 CEST44349758156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:21.209305048 CEST49758443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:21.209305048 CEST49758443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:21.209319115 CEST44349758156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:21.209389925 CEST49758443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:21.220504999 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:21.220521927 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:21.220568895 CEST49754443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:21.220577955 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:21.220613956 CEST49754443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:21.220623016 CEST49754443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:21.419481039 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:21.419533014 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:21.419594049 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:21.420147896 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:21.420190096 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:21.420242071 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:21.420679092 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:21.420686960 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:21.420738935 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:21.421225071 CEST49766443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:21.421231031 CEST44349766156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:21.421324968 CEST49766443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:21.423439980 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:21.423450947 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:21.423978090 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:21.423990965 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:21.424345016 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:21.424354076 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:21.424993992 CEST49766443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:21.425002098 CEST44349766156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:21.426958084 CEST44349758156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:21.426969051 CEST44349758156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:21.427004099 CEST44349758156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:21.427089930 CEST49758443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:21.427105904 CEST44349758156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:21.427120924 CEST49758443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:21.427155018 CEST49758443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:21.429781914 CEST49767443192.168.2.635.244.174.68
                                                        Aug 28, 2024 15:53:21.429800987 CEST4434976735.244.174.68192.168.2.6
                                                        Aug 28, 2024 15:53:21.429863930 CEST49767443192.168.2.635.244.174.68
                                                        Aug 28, 2024 15:53:21.432854891 CEST49767443192.168.2.635.244.174.68
                                                        Aug 28, 2024 15:53:21.432868004 CEST4434976735.244.174.68192.168.2.6
                                                        Aug 28, 2024 15:53:21.446875095 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:21.446886063 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:21.446907043 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:21.446950912 CEST49754443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:21.446959972 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:21.447016001 CEST49754443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:21.447376966 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:21.447392941 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:21.447447062 CEST49754443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:21.447452068 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:21.447618008 CEST49754443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:21.644784927 CEST44349758156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:21.644795895 CEST44349758156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:21.644830942 CEST44349758156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:21.644876003 CEST49758443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:21.644895077 CEST44349758156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:21.644937992 CEST49758443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:21.644937992 CEST49758443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:21.646363020 CEST44349758156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:21.646379948 CEST44349758156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:21.646424055 CEST44349758156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:21.646439075 CEST44349758156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:21.646465063 CEST49758443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:21.646471977 CEST44349758156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:21.646502972 CEST44349758156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:21.646505117 CEST49758443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:21.646533012 CEST49758443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:21.646567106 CEST49758443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:21.646955967 CEST49758443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:21.646974087 CEST44349758156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:21.674787998 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:21.674798012 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:21.674832106 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:21.674860954 CEST49754443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:21.674875975 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:21.674904108 CEST49754443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:21.674920082 CEST49754443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:21.675935984 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:21.675952911 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:21.675995111 CEST49754443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:21.676001072 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:21.676042080 CEST49754443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:21.676057100 CEST49754443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:21.892194986 CEST4434976735.244.174.68192.168.2.6
                                                        Aug 28, 2024 15:53:21.892515898 CEST49767443192.168.2.635.244.174.68
                                                        Aug 28, 2024 15:53:21.892538071 CEST4434976735.244.174.68192.168.2.6
                                                        Aug 28, 2024 15:53:21.893546104 CEST4434976735.244.174.68192.168.2.6
                                                        Aug 28, 2024 15:53:21.893615007 CEST49767443192.168.2.635.244.174.68
                                                        Aug 28, 2024 15:53:21.900898933 CEST49767443192.168.2.635.244.174.68
                                                        Aug 28, 2024 15:53:21.901021004 CEST4434976735.244.174.68192.168.2.6
                                                        Aug 28, 2024 15:53:21.901312113 CEST49767443192.168.2.635.244.174.68
                                                        Aug 28, 2024 15:53:21.901319981 CEST4434976735.244.174.68192.168.2.6
                                                        Aug 28, 2024 15:53:21.901829958 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:21.901839018 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:21.901854038 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:21.901892900 CEST49754443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:21.901938915 CEST49754443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:21.901945114 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:21.902034044 CEST49754443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:21.941679955 CEST49767443192.168.2.635.244.174.68
                                                        Aug 28, 2024 15:53:21.998946905 CEST44349760156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:21.999233961 CEST49760443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:21.999258995 CEST44349760156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:21.999597073 CEST44349760156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:22.000000954 CEST49760443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:22.000065088 CEST44349760156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:22.000283957 CEST49760443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:22.027951002 CEST44349761156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:22.028227091 CEST49761443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:22.028238058 CEST44349761156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:22.028968096 CEST44349761156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:22.029495955 CEST49761443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:22.029592037 CEST44349761156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:22.029839039 CEST49761443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:22.044513941 CEST44349760156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:22.072596073 CEST4434976735.244.174.68192.168.2.6
                                                        Aug 28, 2024 15:53:22.073086023 CEST4434976735.244.174.68192.168.2.6
                                                        Aug 28, 2024 15:53:22.073225975 CEST49767443192.168.2.635.244.174.68
                                                        Aug 28, 2024 15:53:22.076502085 CEST44349761156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:22.079521894 CEST49767443192.168.2.635.244.174.68
                                                        Aug 28, 2024 15:53:22.079533100 CEST4434976735.244.174.68192.168.2.6
                                                        Aug 28, 2024 15:53:22.127759933 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:22.127769947 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:22.127784967 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:22.127826929 CEST49754443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:22.127839088 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:22.127867937 CEST49754443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:22.127893925 CEST49754443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:22.128655910 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:22.128659964 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:22.128740072 CEST49754443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:22.128746033 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:22.128989935 CEST49754443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:22.309947014 CEST44349760156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:22.310023069 CEST44349760156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:22.310070038 CEST49760443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:22.310808897 CEST49760443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:22.310832024 CEST44349760156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:22.311342955 CEST49769443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:22.311366081 CEST44349769156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:22.311479092 CEST49769443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:22.311892033 CEST49769443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:22.311912060 CEST44349769156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:22.315516949 CEST49770443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:22.315530062 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:22.315629959 CEST49770443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:22.316457033 CEST49770443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:22.316467047 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:22.350914955 CEST44349761156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:22.350939035 CEST44349761156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:22.350994110 CEST49761443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:22.351017952 CEST44349761156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:22.351030111 CEST44349761156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:22.351070881 CEST49761443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:22.352052927 CEST49761443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:22.352073908 CEST44349761156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:22.373528957 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:22.373539925 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:22.373569965 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:22.373604059 CEST49754443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:22.373616934 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:22.373650074 CEST49754443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:22.373666048 CEST49754443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:22.374169111 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:22.374187946 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:22.374224901 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:22.374233961 CEST49754443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:22.374238968 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:22.374267101 CEST49754443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:22.374291897 CEST49754443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:22.374295950 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:22.374305964 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:22.374345064 CEST49754443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:22.374567986 CEST49754443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:22.374581099 CEST44349754156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:22.374955893 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:22.374989033 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:22.375082970 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:22.375894070 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:22.375904083 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:22.385730982 CEST49772443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:22.385766029 CEST44349772156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:22.385816097 CEST49772443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:22.386188030 CEST49772443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:22.386199951 CEST44349772156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:22.769752026 CEST44349766156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:22.769778967 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:22.770961046 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:22.770983934 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:22.771094084 CEST49766443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:22.771100998 CEST44349766156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:22.771357059 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:22.772131920 CEST44349766156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:22.772195101 CEST49766443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:22.772340059 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:22.772407055 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:22.772559881 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:22.772897959 CEST49766443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:22.772958040 CEST44349766156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:22.773236990 CEST49766443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:22.773243904 CEST44349766156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:22.800311089 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:22.820508003 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:22.822262049 CEST49766443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:22.840670109 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:22.855799913 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:22.855808973 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:22.856390953 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:22.857150078 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:22.857218027 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:22.859404087 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:22.859416962 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:22.860461950 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:22.860516071 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:22.874151945 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:22.874255896 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:22.877526045 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:22.877621889 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:22.899240971 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:22.899246931 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:22.899374962 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:22.899390936 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:22.943113089 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:22.943114042 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:22.971363068 CEST49773443192.168.2.640.113.110.67
                                                        Aug 28, 2024 15:53:22.971405983 CEST4434977340.113.110.67192.168.2.6
                                                        Aug 28, 2024 15:53:22.971483946 CEST49773443192.168.2.640.113.110.67
                                                        Aug 28, 2024 15:53:22.973398924 CEST49773443192.168.2.640.113.110.67
                                                        Aug 28, 2024 15:53:22.973411083 CEST4434977340.113.110.67192.168.2.6
                                                        Aug 28, 2024 15:53:23.324084997 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.324120045 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.324132919 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.324194908 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:23.324213982 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.324243069 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:23.324264050 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:23.324383974 CEST44349766156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.324409008 CEST44349766156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.324415922 CEST44349766156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.324429035 CEST44349766156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.324461937 CEST49766443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:23.324472904 CEST44349766156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.324486017 CEST44349766156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.324493885 CEST49766443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:23.324506044 CEST49766443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:23.324527025 CEST49766443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:23.324815035 CEST44349766156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.324853897 CEST44349766156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.324867964 CEST49766443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:23.324875116 CEST44349766156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.324886084 CEST44349766156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.324918985 CEST49766443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:23.324932098 CEST49766443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:23.328310013 CEST49766443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:23.328322887 CEST44349766156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.328984022 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:23.329005003 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.329164028 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:23.330866098 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:23.330877066 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.337544918 CEST49776443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:23.337579966 CEST44349776156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.337722063 CEST49776443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:23.337941885 CEST49776443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:23.337954044 CEST44349776156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.436964989 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.436995983 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.437004089 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.437035084 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.437050104 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.437057972 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.437061071 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:23.437083960 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.437107086 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.437115908 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:23.437128067 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:23.450257063 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.450278997 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.450287104 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.450311899 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.450329065 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.450340033 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:23.450351000 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.450356960 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.450376987 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:23.450411081 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:23.478193045 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:23.542191982 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.542202950 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.542233944 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.542263985 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:23.542280912 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.542320967 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:23.660182953 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.660196066 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.660224915 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.660235882 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.660275936 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:23.660291910 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.660325050 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:23.660336018 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:23.676878929 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.676887989 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.676923990 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.676979065 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:23.676985979 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.677028894 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:23.908252954 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.908267021 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.908297062 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.908325911 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:23.908351898 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.908366919 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:23.908834934 CEST44349769156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.908843040 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.908885002 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:23.909137964 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.909151077 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.909184933 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.909200907 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:23.909213066 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.909224033 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:23.909264088 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:23.909583092 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.909590006 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.909643888 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.909658909 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:23.909666061 CEST44349772156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.909670115 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.909691095 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:23.909713030 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:23.911861897 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.930320978 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:23.930330992 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.930948973 CEST49772443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:23.930973053 CEST44349772156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.931241035 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.931287050 CEST44349772156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.931301117 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:23.931433916 CEST49770443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:23.931444883 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.931663036 CEST49769443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:23.931672096 CEST44349769156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.931838036 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.932043076 CEST44349769156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.933311939 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:23.933373928 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.934109926 CEST49772443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:23.934186935 CEST44349772156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.935545921 CEST49770443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:23.935615063 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.935940981 CEST49769443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:23.936007023 CEST44349769156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.936219931 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:23.936233997 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.936285019 CEST49772443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:23.936368942 CEST49770443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:23.936424017 CEST49769443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:23.976506948 CEST44349772156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.976509094 CEST44349769156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.976509094 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.978372097 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.978394032 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.978449106 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:23.978470087 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.978851080 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:23.979631901 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.979645967 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.979692936 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:23.979707956 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:23.979763985 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:23.987797022 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:24.086148024 CEST4434977340.113.110.67192.168.2.6
                                                        Aug 28, 2024 15:53:24.086241961 CEST49773443192.168.2.640.113.110.67
                                                        Aug 28, 2024 15:53:24.095704079 CEST49773443192.168.2.640.113.110.67
                                                        Aug 28, 2024 15:53:24.095714092 CEST4434977340.113.110.67192.168.2.6
                                                        Aug 28, 2024 15:53:24.096003056 CEST4434977340.113.110.67192.168.2.6
                                                        Aug 28, 2024 15:53:24.100682020 CEST49773443192.168.2.640.113.110.67
                                                        Aug 28, 2024 15:53:24.100815058 CEST49773443192.168.2.640.113.110.67
                                                        Aug 28, 2024 15:53:24.100825071 CEST4434977340.113.110.67192.168.2.6
                                                        Aug 28, 2024 15:53:24.101062059 CEST49773443192.168.2.640.113.110.67
                                                        Aug 28, 2024 15:53:24.104779005 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.104799986 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.104861021 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:24.104871035 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.105278015 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:24.128530025 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.128540039 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.128587961 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.128619909 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:24.128635883 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.128683090 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:24.130152941 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.130168915 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.130233049 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:24.130239010 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.130284071 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:24.144501925 CEST4434977340.113.110.67192.168.2.6
                                                        Aug 28, 2024 15:53:24.197622061 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.197633982 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.197665930 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.197702885 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:24.197719097 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.197745085 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:24.197762966 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:24.257950068 CEST44349772156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.258014917 CEST44349772156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.258140087 CEST49772443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:24.259198904 CEST49772443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:24.259211063 CEST44349772156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.271140099 CEST4434977340.113.110.67192.168.2.6
                                                        Aug 28, 2024 15:53:24.272165060 CEST4434977340.113.110.67192.168.2.6
                                                        Aug 28, 2024 15:53:24.272245884 CEST49773443192.168.2.640.113.110.67
                                                        Aug 28, 2024 15:53:24.273350954 CEST49773443192.168.2.640.113.110.67
                                                        Aug 28, 2024 15:53:24.273365974 CEST4434977340.113.110.67192.168.2.6
                                                        Aug 28, 2024 15:53:24.273382902 CEST49773443192.168.2.640.113.110.67
                                                        Aug 28, 2024 15:53:24.327254057 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.327265024 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.327286005 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.327318907 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:24.327367067 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:24.327374935 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.327429056 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:24.355753899 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.355762005 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.355809927 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.355835915 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:24.355844021 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.355896950 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:24.414772987 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.414783955 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.414813995 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.414835930 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:24.414851904 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.414871931 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:24.414894104 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:24.468867064 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.468889952 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.468897104 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.468930006 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.468950033 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.468960047 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.469113111 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:24.469113111 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:24.469113111 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:24.469140053 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.469191074 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:24.472363949 CEST44349769156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.472387075 CEST44349769156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.472402096 CEST44349769156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.472434998 CEST49769443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:24.472445011 CEST44349769156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.472466946 CEST49769443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:24.472489119 CEST49769443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:24.474935055 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.474957943 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.474980116 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.475003958 CEST49770443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:24.475009918 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.475033998 CEST49770443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:24.475069046 CEST49770443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:24.547754049 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.547960997 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:24.547970057 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.548291922 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.548621893 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:24.548681021 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.548757076 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:24.549962044 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.549973965 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.550004005 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.550038099 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:24.550050020 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.550096035 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:24.551345110 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.551359892 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.551415920 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:24.551422119 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.551510096 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:24.569403887 CEST44349776156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.569602013 CEST49776443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:24.569618940 CEST44349776156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.570657015 CEST44349776156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.570708990 CEST49776443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:24.571047068 CEST49776443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:24.571110964 CEST44349776156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.571381092 CEST49776443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:24.571388960 CEST44349776156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.581815004 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.581825972 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.581852913 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.581875086 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:24.581882000 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.581902027 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:24.581923008 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:24.596492052 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.618088007 CEST49776443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:24.632576942 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.632590055 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.632611990 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.632638931 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:24.632647038 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.632683039 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:24.687396049 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.687406063 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.687438965 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.687458992 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:24.687474012 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.687500000 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:24.687514067 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:24.688633919 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.688652992 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.688715935 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:24.688724995 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.688852072 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:24.696295977 CEST44349769156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.696307898 CEST44349769156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.696345091 CEST44349769156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.696357965 CEST49769443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:24.696371078 CEST44349769156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.696393013 CEST49769443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:24.696409941 CEST49769443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:24.697561979 CEST44349769156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.697577000 CEST44349769156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.697628975 CEST49769443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:24.697637081 CEST44349769156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.697648048 CEST49769443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:24.697670937 CEST49769443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:24.697906971 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.697917938 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.697938919 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.697964907 CEST49770443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:24.697971106 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.697993994 CEST49770443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:24.698010921 CEST49770443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:24.699243069 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.699259996 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.699311972 CEST49770443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:24.699321985 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.699371099 CEST49770443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:24.773175001 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.773185015 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.773221970 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.773237944 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:24.773247004 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.773286104 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:24.807615042 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.807625055 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.807693005 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:24.807929039 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.807985067 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:24.850502014 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.850514889 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.850545883 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.850572109 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:24.850583076 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.850622892 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:24.851514101 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.851531029 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.851592064 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:24.851599932 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.851697922 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:24.906924963 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.906934977 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.906964064 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.907016993 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:24.907037020 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.907066107 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:24.907078028 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:24.995295048 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.995306969 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.995336056 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.995394945 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:24.995408058 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:24.995438099 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:24.995457888 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:25.001979113 CEST44349769156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:25.001993895 CEST44349769156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:25.002032995 CEST44349769156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:25.002082109 CEST49769443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:25.002096891 CEST44349769156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:25.002125025 CEST49769443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:25.002140999 CEST49769443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:25.033411980 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:25.033421993 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:25.033456087 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:25.033498049 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:25.033508062 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:25.033544064 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:25.033765078 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:25.086644888 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:25.086666107 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:25.086678982 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:25.086744070 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:25.086756945 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:25.086801052 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:25.119458914 CEST44349776156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:25.119483948 CEST44349776156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:25.119491100 CEST44349776156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:25.119518995 CEST44349776156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:25.119549036 CEST49776443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:25.119570017 CEST44349776156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:25.119580984 CEST44349776156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:25.119590998 CEST49776443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:25.119604111 CEST49776443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:25.119632006 CEST49776443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:25.440790892 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:25.440804005 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:25.440841913 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:25.440882921 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:25.440898895 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:25.440922022 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:25.440937042 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:25.487270117 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:25.487279892 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:25.487307072 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:25.487338066 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:25.487348080 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:25.487385035 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:25.514503002 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:25.514516115 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:25.514544010 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:25.514586926 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:25.514600992 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:25.514631987 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:25.514652014 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:25.515001059 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:25.515022993 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:25.515058041 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:25.515073061 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:25.515099049 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:25.515105963 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:25.629867077 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:25.629911900 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:25.629955053 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:25.629967928 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:25.630007029 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:25.664614916 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:25.664637089 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:25.664684057 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:25.664700985 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:25.664736986 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:25.723359108 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:25.723370075 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:25.723404884 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:25.723428011 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:25.723440886 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:25.723475933 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:25.810372114 CEST44349769156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:25.810380936 CEST44349769156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:25.810421944 CEST44349769156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:25.810463905 CEST49769443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:25.810462952 CEST44349769156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:25.810529947 CEST49769443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:25.816776037 CEST49769443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:25.816793919 CEST44349769156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:25.817992926 CEST49777443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:25.818041086 CEST44349777156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:25.818120956 CEST49777443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:25.820789099 CEST49777443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:25.820807934 CEST44349777156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:25.824529886 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:25.824556112 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:25.824601889 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:25.824609995 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:25.824645996 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:25.888756990 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:25.888772964 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:25.888789892 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:25.888829947 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:25.888850927 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:25.888878107 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:25.888896942 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:25.911051989 CEST49778443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:25.911087036 CEST44349778156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:25.911139965 CEST49778443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:25.911865950 CEST49778443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:25.911878109 CEST44349778156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:25.942430973 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:25.942451000 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:25.942509890 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:25.942519903 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:25.942578077 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:25.944169044 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:25.944180012 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:25.944206953 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:25.944240093 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:25.944246054 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:25.944297075 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:25.982466936 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:25.982477903 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:25.982507944 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:25.982561111 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:25.982574940 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:25.982609987 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:25.982640982 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:26.014698029 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:26.014712095 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:26.014756918 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:26.014760017 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:26.014779091 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:26.014827013 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:26.014834881 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:26.015059948 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:26.165349960 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:26.165359974 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:26.165401936 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:26.165433884 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:26.165488958 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:26.165493011 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:26.165539026 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:26.230027914 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:26.230041981 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:26.230065107 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:26.230104923 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:26.230127096 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:26.230150938 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:26.230165958 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:26.272731066 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:26.272743940 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:26.272780895 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:26.272809029 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:26.272825956 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:26.272862911 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:26.272883892 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:26.293915033 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:26.293926954 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:26.293967009 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:26.293998003 CEST49770443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:26.294007063 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:26.294044971 CEST49770443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:26.294058084 CEST49770443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:26.333592892 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:26.333616018 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:26.333652973 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:26.333704948 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:26.333713055 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:26.333904028 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:26.424453020 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:26.424463987 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:26.424523115 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:26.424535036 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:26.424585104 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:26.501617908 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:26.501630068 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:26.501667023 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:26.501705885 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:26.501713991 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:26.501760960 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:26.617207050 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:26.617225885 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:26.617290020 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:26.617299080 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:26.617340088 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:26.694055080 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:26.694066048 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:26.694103956 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:26.694150925 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:26.694163084 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:26.694197893 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:26.775739908 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:26.775752068 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:26.775785923 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:26.775818110 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:26.775836945 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:26.775868893 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:26.775890112 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:26.862123966 CEST44349776156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:26.862138987 CEST44349776156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:26.862158060 CEST44349776156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:26.862240076 CEST44349776156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:26.862237930 CEST49776443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:26.862279892 CEST49776443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:26.877338886 CEST49776443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:26.877362013 CEST44349776156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:26.884356022 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:26.884365082 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:26.884394884 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:26.884421110 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:26.884427071 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:26.884469032 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:26.959758997 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:26.959769964 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:26.959798098 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:26.959822893 CEST49770443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:26.959830046 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:26.959856033 CEST49770443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:26.959877968 CEST49770443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:27.033396006 CEST44349777156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:27.033895969 CEST49777443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:27.033905029 CEST44349777156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:27.034970045 CEST44349777156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:27.035463095 CEST49777443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:27.035527945 CEST44349777156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:27.035702944 CEST49777443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:27.076508045 CEST44349777156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:27.090198040 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:27.090207100 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:27.090245008 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:27.090281963 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:27.090302944 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:27.090320110 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:27.090343952 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:27.101855040 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:27.101867914 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:27.101906061 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:27.101927996 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:27.101947069 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:27.101974964 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:27.101994991 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:27.111155987 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:27.111165047 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:27.111191034 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:27.111228943 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:27.111228943 CEST44349778156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:27.111239910 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:27.111285925 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:27.126763105 CEST49778443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:27.126775026 CEST44349778156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:27.127136946 CEST44349778156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:27.131376028 CEST49778443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:27.131445885 CEST44349778156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:27.134145975 CEST49778443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:27.180497885 CEST44349778156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:27.181900024 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:27.181911945 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:27.181952953 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:27.181979895 CEST49770443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:27.181988001 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:27.182040930 CEST49770443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:27.203146935 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:27.203157902 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:27.203186989 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:27.203223944 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:27.203237057 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:27.203260899 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:27.203289032 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:27.250020981 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:27.250036001 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:27.250063896 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:27.250087976 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:27.250097036 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:27.250138044 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:27.250143051 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:27.250196934 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:27.360354900 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:27.360364914 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:27.360405922 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:27.360447884 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:27.360455990 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:27.360498905 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:27.366184950 CEST44349777156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:27.366205931 CEST44349777156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:27.366271019 CEST44349777156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:27.366290092 CEST49777443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:27.366321087 CEST49777443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:27.367727041 CEST49777443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:27.367743969 CEST44349777156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:27.368541956 CEST49779443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:27.368586063 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:27.368653059 CEST49779443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:27.369496107 CEST49779443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:27.369517088 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:27.374624968 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:27.374639034 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:27.374686003 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:27.374701977 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:27.374718904 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:27.374762058 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:27.374773979 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:27.395039082 CEST49780443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:27.395059109 CEST44349780156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:27.395138979 CEST49780443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:27.395380974 CEST49780443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:27.395395041 CEST44349780156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:27.471662998 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:27.471674919 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:27.471705914 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:27.471738100 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:27.471750975 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:27.471780062 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:27.471796036 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:27.594954967 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:27.594968081 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:27.594997883 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:27.595048904 CEST49770443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:27.595057964 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:27.595098972 CEST49770443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:27.595122099 CEST49770443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:27.795824051 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:27.795840979 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:27.795876026 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:27.795917988 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:27.795945883 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:27.795967102 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:27.795990944 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:28.084028959 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.084039927 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.084070921 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.084120035 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:28.084129095 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.084170103 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:28.084963083 CEST44349778156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.084992886 CEST44349778156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.085011959 CEST44349778156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.085052967 CEST49778443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:28.085067987 CEST44349778156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.085102081 CEST49778443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:28.085122108 CEST49778443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:28.085264921 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.085277081 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.085304976 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.085344076 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:28.085357904 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.085400105 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:28.085400105 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:28.087558985 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.087573051 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.087625027 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:28.087630987 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.087673903 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:28.087749958 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.087759018 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.087800026 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.087812901 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:28.087822914 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.087850094 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:28.087872028 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:28.096952915 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.096965075 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.096999884 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.097022057 CEST49770443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:28.097028017 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.097079039 CEST49770443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:28.191945076 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.191967964 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.192070961 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:28.192089081 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.192162037 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:28.230891943 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.230907917 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.230973005 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:28.230987072 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.231044054 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:28.338217974 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.338228941 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.338263035 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.338293076 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:28.338303089 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.338335991 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:28.338366985 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:28.348740101 CEST44349778156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.348752022 CEST44349778156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.348794937 CEST44349778156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.348809004 CEST49778443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:28.348826885 CEST44349778156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.348855019 CEST49778443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:28.348882914 CEST49778443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:28.447773933 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.447788954 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.447810888 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.447930098 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:28.447930098 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:28.447959900 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.448004961 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:28.541327000 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.541341066 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.541369915 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.541408062 CEST49770443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:28.541416883 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.541457891 CEST49770443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:28.541462898 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.541512966 CEST49770443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:28.626972914 CEST44349780156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.629106045 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.629708052 CEST49780443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:28.629719973 CEST44349780156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.630106926 CEST44349780156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.665333033 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.665344954 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.665386915 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.665426970 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:28.665446997 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.665467978 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:28.665505886 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:28.671062946 CEST49779443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:28.671093941 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.671490908 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.672149897 CEST49780443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:28.672228098 CEST44349780156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.672959089 CEST49779443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:28.673036098 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.673532963 CEST49780443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:28.673600912 CEST49779443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:28.708012104 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.708024979 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.708044052 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.708097935 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:28.708110094 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.708154917 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:28.708154917 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:28.716506958 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.720504999 CEST44349780156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.823807001 CEST44349778156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.823823929 CEST44349778156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.823858976 CEST44349778156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.823920012 CEST49778443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:28.823935032 CEST44349778156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.823966980 CEST49778443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:28.823973894 CEST44349778156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.827075958 CEST49778443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:28.864118099 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.864130974 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.864161015 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.864182949 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:28.864196062 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.864219904 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:28.864243984 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:28.868566036 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.868572950 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.868592024 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.868618965 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:28.868623972 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.868662119 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:28.883528948 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.883539915 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.883579016 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.883593082 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:28.883610010 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.883655071 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:28.909435987 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.909450054 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.909478903 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:28.909522057 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:28.909527063 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.909746885 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:28.977735043 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.977746964 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.977771044 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.977792025 CEST49770443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:28.977797985 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:28.977835894 CEST49770443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:28.977860928 CEST49770443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:29.029876947 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:29.029887915 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:29.029917955 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:29.029959917 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:29.029978037 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:29.030011892 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:29.115869045 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:29.115880966 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:29.115950108 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:29.115957975 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:29.115978003 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:29.116010904 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:29.116025925 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:29.209032059 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:29.209044933 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:29.209069967 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:29.209095001 CEST49770443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:29.209103107 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:29.209146976 CEST49770443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:29.363185883 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:29.363198042 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:29.363238096 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:29.363274097 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:29.363289118 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:29.363321066 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:29.363333941 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:29.431492090 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:29.431503057 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:29.431530952 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:29.431576967 CEST49770443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:29.431585073 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:29.431634903 CEST49770443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:29.493745089 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:29.493755102 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:29.493788958 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:29.493825912 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:29.493835926 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:29.493868113 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:29.493885994 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:29.495158911 CEST44349780156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:29.495182991 CEST44349780156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:29.495254040 CEST49780443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:29.495260000 CEST44349780156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:29.499114990 CEST49780443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:29.539494038 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:29.539506912 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:29.539527893 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:29.539572954 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:29.539596081 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:29.539628983 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:29.539685011 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:29.659281015 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:29.659306049 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:29.659337044 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:29.659346104 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:29.659377098 CEST49779443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:29.659400940 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:29.659418106 CEST49779443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:29.659446001 CEST49779443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:29.691302061 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:29.691313028 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:29.691340923 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:29.691381931 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:29.691390991 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:29.691417933 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:29.691441059 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:29.756043911 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:29.756059885 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:29.756089926 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:29.756130934 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:29.756145000 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:29.756167889 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:29.756215096 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:29.773241997 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:29.773261070 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:29.773299932 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:29.773366928 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:29.773385048 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:29.773416042 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:29.773437023 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:29.793215036 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:29.793226957 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:29.793282986 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:29.793313980 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:29.793323994 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:29.793339014 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:29.793366909 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:29.876176119 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:29.876188040 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:29.876218081 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:29.876260042 CEST49770443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:29.876266003 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:29.876308918 CEST49770443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:29.971117973 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:29.971131086 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:29.971174955 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:29.971226931 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:29.971239090 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:29.971288919 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:29.971288919 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:30.010485888 CEST44349778156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:30.010497093 CEST44349778156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:30.010529041 CEST44349778156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:30.010591030 CEST49778443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:30.010601997 CEST44349778156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:30.010639906 CEST49778443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:30.010658026 CEST49778443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:30.098905087 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:30.098917961 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:30.098947048 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:30.099014044 CEST49770443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:30.099024057 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:30.099080086 CEST49770443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:30.253119946 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:30.253133059 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:30.253160954 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:30.253230095 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:30.253242016 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:30.253262043 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:30.253282070 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:30.321338892 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:30.321350098 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:30.321379900 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:30.321439028 CEST49770443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:30.321448088 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:30.321495056 CEST49770443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:30.328788996 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:30.328803062 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:30.328825951 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:30.328885078 CEST49779443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:30.328917027 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:30.328933954 CEST49779443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:30.328953028 CEST49779443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:30.350802898 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:30.350811958 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:30.350833893 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:30.350882053 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:30.350892067 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:30.350944042 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:30.406141996 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:30.406153917 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:30.406187057 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:30.406241894 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:30.406256914 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:30.406303883 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:30.406303883 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:30.563282013 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:30.563292980 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:30.563333035 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:30.563390017 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:30.563405037 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:30.563437939 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:30.563461065 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:30.585120916 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:30.585133076 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:30.585159063 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:30.585217953 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:30.585230112 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:30.585341930 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:30.585341930 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:30.621758938 CEST44349778156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:30.621769905 CEST44349778156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:30.621798038 CEST44349778156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:30.621850014 CEST49778443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:30.621861935 CEST44349778156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:30.621874094 CEST44349778156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:30.621901989 CEST49778443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:30.621928930 CEST49778443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:30.624022961 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:30.624059916 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:30.624095917 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:30.624135017 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:30.624144077 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:30.624180079 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:30.624180079 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:30.678025961 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:30.678035021 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:30.678061962 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:30.678123951 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:30.678131104 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:30.678203106 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:30.682924986 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:30.682934046 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:30.682959080 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:30.683012962 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:30.683021069 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:30.683048964 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:30.683060884 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:30.756974936 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:30.756985903 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:30.757023096 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:30.757185936 CEST49770443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:30.757185936 CEST49770443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:30.757195950 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:30.757256031 CEST49770443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:30.952191114 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:30.952203989 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:30.952250957 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:30.952409983 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:30.952410936 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:30.952433109 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:30.952471972 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:31.083787918 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:31.083801985 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:31.083837986 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:31.083995104 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:31.083995104 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:31.084012032 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:31.084052086 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:31.119462013 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:31.119478941 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:31.119517088 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:31.119728088 CEST49779443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:31.119728088 CEST49779443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:31.119756937 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:31.119801998 CEST49779443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:31.201714993 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:31.201725960 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:31.201751947 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:31.201848030 CEST49770443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:31.201858997 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:31.201894045 CEST49770443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:31.201913118 CEST49770443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:31.281327009 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:31.281338930 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:31.281375885 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:31.281522036 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:31.281522989 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:31.281549931 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:31.281590939 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:31.305943012 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:31.305955887 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:31.305990934 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:31.306020975 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:31.306030989 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:31.306066036 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:31.336985111 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:31.336997986 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:31.337029934 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:31.337099075 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:31.337109089 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:31.337124109 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:31.337148905 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:31.357764959 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:31.357773066 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:31.357811928 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:31.357856989 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:31.357861996 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:31.357906103 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:31.371274948 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:31.371284962 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:31.371328115 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:31.371366024 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:31.371376038 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:31.371526003 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:31.371526003 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:31.426909924 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:31.426920891 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:31.426947117 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:31.427011967 CEST49770443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:31.427018881 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:31.427185059 CEST49770443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:31.427185059 CEST49770443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:31.587886095 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:31.587898970 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:31.587937117 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:31.587999105 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:31.588015079 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:31.588059902 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:31.608134985 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:31.608146906 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:31.608181953 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:31.608226061 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:31.608237982 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:31.608395100 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:31.608395100 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:31.611097097 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:31.611109972 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:31.611148119 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:31.611188889 CEST49779443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:31.611217976 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:31.611237049 CEST49779443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:31.611243010 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:31.611274004 CEST49779443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:31.656697989 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:31.656708956 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:31.656739950 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:31.656768084 CEST49770443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:31.656775951 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:31.656821966 CEST49770443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:31.809149981 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:31.809165955 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:31.809207916 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:31.809469938 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:31.809470892 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:31.809485912 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:31.809541941 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:31.893522978 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:31.893534899 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:31.893579006 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:31.893605947 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:31.893620968 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:31.893660069 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:31.893683910 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:31.917341948 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:31.917352915 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:31.917397022 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:31.917412043 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:31.917432070 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:31.917484999 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:31.917484999 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:31.932176113 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:31.932187080 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:31.932215929 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:31.932257891 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:31.932271957 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:31.932298899 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:31.932327032 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:31.979089975 CEST49770443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:31.979721069 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:31.980132103 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:32.019804001 CEST49778443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:32.019829988 CEST44349778156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:32.029190063 CEST49780443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:32.029201031 CEST44349780156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:32.138986111 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:32.138998985 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:32.139030933 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:32.139151096 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:32.139151096 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:32.139168024 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:32.139214993 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:32.176059008 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:32.176078081 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:32.176093102 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:32.176121950 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:32.176146984 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:32.176162958 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:32.176202059 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:32.261656046 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:32.261665106 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:32.261701107 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:32.261739969 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:32.261749029 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:32.261784077 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:32.261801004 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:32.313479900 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:32.313493013 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:32.313536882 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:32.313571930 CEST49770443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:32.313577890 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:32.313613892 CEST49770443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:32.361222029 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:32.361234903 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:32.361277103 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:32.361308098 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:32.361326933 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:32.361349106 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:32.361357927 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:32.439922094 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:32.439934969 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:32.439968109 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:32.440026999 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:32.440045118 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:32.440069914 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:32.440118074 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:32.488022089 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:32.488034964 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:32.488079071 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:32.488115072 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:32.488130093 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:32.488174915 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:32.488188028 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:32.535670042 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:32.535680056 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:32.535710096 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:32.535741091 CEST49770443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:32.535747051 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:32.535792112 CEST49770443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:32.570769072 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:32.570782900 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:32.570808887 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:32.570853949 CEST49779443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:32.570879936 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:32.570903063 CEST49779443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:32.570924044 CEST49779443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:32.641290903 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:32.641302109 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:32.641335011 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:32.641376019 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:32.641391039 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:32.641432047 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:32.641432047 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:32.651822090 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:32.651833057 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:32.651858091 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:32.651897907 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:32.651918888 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:32.651949883 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:32.651968956 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:32.758786917 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:32.758795977 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:32.758824110 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:32.758852959 CEST49770443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:32.758860111 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:32.758899927 CEST49770443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:32.793235064 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:32.793245077 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:32.793282986 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:32.793312073 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:32.793319941 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:32.793346882 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:32.793373108 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:32.863842964 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:32.863853931 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:32.863882065 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:32.863930941 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:32.863950014 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:32.863985062 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:32.864020109 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:32.990981102 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:32.990988970 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:32.991024017 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:32.991053104 CEST49770443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:32.991063118 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:32.991115093 CEST49770443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:33.077224970 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:33.077238083 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:33.077264071 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:33.077312946 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:33.077328920 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:33.077353001 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:33.077385902 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:33.086211920 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:33.086220980 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:33.086246967 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:33.086292028 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:33.086297035 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:33.086318016 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:33.086333036 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:33.171766996 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:33.171778917 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:33.171812057 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:33.171837091 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:33.171849012 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:33.171880007 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:33.171911001 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:33.229984045 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:33.229996920 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:33.230030060 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:33.230074883 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:33.230099916 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:33.230129957 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:33.230155945 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:33.323333979 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:33.323349953 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:33.323396921 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:33.323532104 CEST49779443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:33.323532104 CEST49779443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:33.323558092 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:33.323611975 CEST49779443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:33.368350983 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:33.368364096 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:33.368395090 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:33.368422985 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:33.368443966 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:33.368522882 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:33.368522882 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:33.576622009 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:33.576636076 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:33.576668978 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:33.576713085 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:33.576740026 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:33.576756001 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:33.576776981 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:33.590586901 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:33.590600967 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:33.590624094 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:33.590667009 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:33.590675116 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:33.590704918 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:33.590728998 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:33.618992090 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:33.619005919 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:33.619045973 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:33.619079113 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:33.619091988 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:33.619127989 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:33.619151115 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:33.665620089 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:33.665632963 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:33.665663958 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:33.665703058 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:33.665714979 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:33.665735006 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:33.665759087 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:33.725327969 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:33.725337029 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:33.725370884 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:33.725397110 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:33.725411892 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:33.725436926 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:33.725477934 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:33.753886938 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:33.753909111 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:33.753952980 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:33.753966093 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:33.754014015 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:33.754014015 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:34.032294035 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:34.032310009 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:34.032315016 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:34.032319069 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:34.032337904 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:34.032365084 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:34.032386065 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:34.032397985 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:34.032399893 CEST49779443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:34.032428980 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:34.032454014 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:34.032461882 CEST49779443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:34.032468081 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:34.032495975 CEST49779443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:34.033272982 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:34.033286095 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:34.033308983 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:34.033355951 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:34.033369064 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:34.033385038 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:34.033416986 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:34.033495903 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:34.033509970 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:34.033530951 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:34.033571005 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:34.033580065 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:34.033591032 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:34.033631086 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:34.086968899 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:34.087045908 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:34.087049007 CEST49770443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:34.087090015 CEST49770443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:34.101645947 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:34.101660013 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:34.101689100 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:34.101716042 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:34.101725101 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:34.101766109 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:34.199875116 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:34.199896097 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:34.199954033 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:34.199969053 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:34.200010061 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:34.200020075 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:34.234688997 CEST49770443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:34.234714031 CEST44349770156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:34.297642946 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:34.297656059 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:34.297687054 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:34.297717094 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:34.297727108 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:34.297765970 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:34.330444098 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:34.330454111 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:34.330470085 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:34.330511093 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:34.330523014 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:34.330559015 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:34.330579996 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:34.367132902 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:34.367156029 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:34.367216110 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:34.367229939 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:34.367309093 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:34.431252003 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:34.431265116 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:34.431286097 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:34.431324959 CEST49779443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:34.431346893 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:34.431360006 CEST49779443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:34.431391001 CEST49779443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:34.450479984 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:34.450490952 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:34.450531006 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:34.450562000 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:34.450578928 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:34.450589895 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:34.450618029 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:34.539221048 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:34.539233923 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:34.539262056 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:34.539288044 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:34.539299965 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:34.539340973 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:34.539360046 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:34.596882105 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:34.596893072 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:34.596925974 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:34.596950054 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:34.596960068 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:34.596983910 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:34.597002029 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:34.773025990 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:34.773035049 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:34.773072958 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:34.773113966 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:34.773139954 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:34.773155928 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:34.773195982 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:34.805156946 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:34.805167913 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:34.805193901 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:34.805222988 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:34.805229902 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:34.805274963 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:34.866962910 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:34.866975069 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:34.866995096 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:34.867032051 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:34.867048979 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:34.867082119 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:34.867105007 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:34.867417097 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:34.867433071 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:34.867506981 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:34.867506981 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:34.867513895 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:34.867548943 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:34.873601913 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:34.873610973 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:34.873637915 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:34.873656034 CEST49779443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:34.873680115 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:34.873693943 CEST49779443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:34.873701096 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:34.873799086 CEST49779443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:34.924055099 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:34.924067974 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:34.924104929 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:34.924132109 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:34.924144030 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:34.924173117 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:34.924191952 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:35.052445889 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:35.052455902 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:35.052493095 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:35.052522898 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:35.052541018 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:35.052566051 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:35.052587032 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:35.148092031 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:35.148108006 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:35.148124933 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:35.148168087 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:35.148183107 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:35.148217916 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:35.148232937 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:35.202275038 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:35.202289104 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:35.202321053 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:35.202346087 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:35.202356100 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:35.202402115 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:35.216445923 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:35.216455936 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:35.216499090 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:35.216506958 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:35.216515064 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:35.216551065 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:35.359934092 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:35.359952927 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:35.359975100 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:35.360076904 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:35.360076904 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:35.360097885 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:35.361514091 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:35.438169956 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:35.438178062 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:35.438224077 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:35.438271999 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:35.438294888 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:35.438343048 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:35.438405991 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:35.483818054 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:35.483829975 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:35.483874083 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:35.483897924 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:35.483905077 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:35.483947039 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:35.483947039 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:35.536130905 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:35.536143064 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:35.536176920 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:35.536211967 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:35.536237955 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:35.536252975 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:35.536334991 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:35.774733067 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:35.774744987 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:35.774782896 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:35.774828911 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:35.774852991 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:35.774883032 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:35.774909019 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:35.775309086 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:35.775322914 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:35.775352955 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:35.775389910 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:35.775407076 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:35.775434017 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:35.775515079 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:35.775520086 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:35.775527954 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:35.775544882 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:35.775629044 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:35.775629044 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:35.775635958 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:35.775851011 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:35.775973082 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:35.775985003 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:35.776010036 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:35.776046038 CEST49779443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:35.776071072 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:35.776107073 CEST49779443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:35.776124954 CEST49779443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:35.815186977 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:35.815196991 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:35.815229893 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:35.815263033 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:35.815273046 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:35.815332890 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:35.881674051 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:35.881691933 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:35.881786108 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:35.881808043 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:35.881927013 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:35.936506987 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:35.936537027 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:35.936642885 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:35.936642885 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:35.936661959 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:35.936866999 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:36.029187918 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:36.029200077 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:36.029228926 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:36.029263020 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:36.029289961 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:36.029314041 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:36.029531956 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:36.063198090 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:36.063209057 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:36.063245058 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:36.063282013 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:36.063302994 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:36.063327074 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:36.063385963 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:36.102736950 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:36.102746964 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:36.102809906 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:36.102858067 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:36.102870941 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:36.102900028 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:36.102953911 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:36.163350105 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:36.163360119 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:36.163403988 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:36.163435936 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:36.163450003 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:36.163475990 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:36.163559914 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:36.203000069 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:36.203012943 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:36.203044891 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:36.203136921 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:36.203136921 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:36.203162909 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:36.203619957 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:36.425822020 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:36.425834894 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:36.425901890 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:36.425909996 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:36.425936937 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:36.425972939 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:36.425992012 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:36.465461016 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:36.465473890 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:36.465503931 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:36.465536118 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:36.465555906 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:36.465584040 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:36.465605974 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:36.616281986 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:36.616293907 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:36.616343021 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:36.616374016 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:36.616389036 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:36.616430044 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:36.649382114 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:36.649394989 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:36.649457932 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:36.649476051 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:36.649502039 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:36.649518967 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:36.654038906 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:36.672612906 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:36.672626019 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:36.672661066 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:36.672703981 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:36.672727108 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:36.672745943 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:36.672774076 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:36.767241001 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:36.767257929 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:36.767291069 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:36.767324924 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:36.767352104 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:36.767374039 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:36.767407894 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:36.768588066 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:36.768605947 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:36.768649101 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:36.768654108 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:36.768682003 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:36.768693924 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:36.841590881 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:36.841603041 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:36.841639996 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:36.841660976 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:36.841675997 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:36.841726065 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:36.889219046 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:36.889235020 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:36.889261007 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:36.889305115 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:36.889336109 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:36.889358997 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:36.889384985 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:36.901510954 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:36.901521921 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:36.901546001 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:36.901585102 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:36.901614904 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:36.901628017 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:36.901655912 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:36.927504063 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:36.927515984 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:36.927570105 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:36.927577972 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:36.927612066 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:36.927619934 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:36.927634954 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:36.927649975 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:36.979082108 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:36.979095936 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:36.979132891 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:36.979171038 CEST49779443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:36.979197025 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:36.979227066 CEST49779443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:36.979238987 CEST49779443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:37.002505064 CEST49781443192.168.2.6104.18.37.166
                                                        Aug 28, 2024 15:53:37.002526999 CEST44349781104.18.37.166192.168.2.6
                                                        Aug 28, 2024 15:53:37.002654076 CEST49781443192.168.2.6104.18.37.166
                                                        Aug 28, 2024 15:53:37.003884077 CEST49781443192.168.2.6104.18.37.166
                                                        Aug 28, 2024 15:53:37.003892899 CEST44349781104.18.37.166192.168.2.6
                                                        Aug 28, 2024 15:53:37.068401098 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:37.068413019 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:37.068445921 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:37.068474054 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:37.068491936 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:37.068542957 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:37.150769949 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:37.150782108 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:37.150818110 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:37.150852919 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:37.150880098 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:37.150895119 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:37.150940895 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:37.210484028 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:37.210498095 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:37.210532904 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:37.210582972 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:37.210608006 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:37.210644007 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:37.210673094 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:37.337577105 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:37.337590933 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:37.337619066 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:37.337652922 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:37.337682009 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:37.337697029 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:37.337723970 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:37.373296976 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:37.373310089 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:37.373357058 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:37.373394012 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:37.373421907 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:37.373445988 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:37.373466015 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:37.416610956 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:37.416630030 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:37.416659117 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:37.416686058 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:37.416708946 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:37.416732073 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:37.416776896 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:37.689935923 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:37.689948082 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:37.689970970 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:37.690023899 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:37.690046072 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:37.690068960 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:37.690093994 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:37.690915108 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:37.690927982 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:37.690954924 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:37.690977097 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:37.690984964 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:37.691035986 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:37.695447922 CEST44349781104.18.37.166192.168.2.6
                                                        Aug 28, 2024 15:53:37.695926905 CEST49781443192.168.2.6104.18.37.166
                                                        Aug 28, 2024 15:53:37.695935011 CEST44349781104.18.37.166192.168.2.6
                                                        Aug 28, 2024 15:53:37.696794033 CEST44349781104.18.37.166192.168.2.6
                                                        Aug 28, 2024 15:53:37.696855068 CEST49781443192.168.2.6104.18.37.166
                                                        Aug 28, 2024 15:53:37.699146986 CEST49781443192.168.2.6104.18.37.166
                                                        Aug 28, 2024 15:53:37.699223042 CEST44349781104.18.37.166192.168.2.6
                                                        Aug 28, 2024 15:53:37.699755907 CEST49781443192.168.2.6104.18.37.166
                                                        Aug 28, 2024 15:53:37.699764013 CEST44349781104.18.37.166192.168.2.6
                                                        Aug 28, 2024 15:53:37.746630907 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:37.746659994 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:37.746701956 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:37.746726990 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:37.746746063 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:37.746766090 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:37.754125118 CEST49781443192.168.2.6104.18.37.166
                                                        Aug 28, 2024 15:53:37.762365103 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:37.762378931 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:37.762422085 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:37.762432098 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:37.762449026 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:37.762468100 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:37.762489080 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:37.796595097 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:37.796606064 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:37.796650887 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:37.796674967 CEST49779443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:37.796709061 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:37.796726942 CEST49779443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:37.796756029 CEST49779443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:37.827553988 CEST44349781104.18.37.166192.168.2.6
                                                        Aug 28, 2024 15:53:37.827598095 CEST44349781104.18.37.166192.168.2.6
                                                        Aug 28, 2024 15:53:37.827653885 CEST44349781104.18.37.166192.168.2.6
                                                        Aug 28, 2024 15:53:37.827662945 CEST49781443192.168.2.6104.18.37.166
                                                        Aug 28, 2024 15:53:37.827713966 CEST49781443192.168.2.6104.18.37.166
                                                        Aug 28, 2024 15:53:37.829693079 CEST49781443192.168.2.6104.18.37.166
                                                        Aug 28, 2024 15:53:37.829709053 CEST44349781104.18.37.166192.168.2.6
                                                        Aug 28, 2024 15:53:37.852608919 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:37.852618933 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:37.852658987 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:37.852675915 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:37.852690935 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:37.852715015 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:37.852741003 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:37.879832029 CEST49784443192.168.2.652.214.58.77
                                                        Aug 28, 2024 15:53:37.879858017 CEST4434978452.214.58.77192.168.2.6
                                                        Aug 28, 2024 15:53:37.879916906 CEST49784443192.168.2.652.214.58.77
                                                        Aug 28, 2024 15:53:37.880547047 CEST49784443192.168.2.652.214.58.77
                                                        Aug 28, 2024 15:53:37.880559921 CEST4434978452.214.58.77192.168.2.6
                                                        Aug 28, 2024 15:53:37.924107075 CEST49785443192.168.2.6172.64.150.90
                                                        Aug 28, 2024 15:53:37.924140930 CEST44349785172.64.150.90192.168.2.6
                                                        Aug 28, 2024 15:53:37.924204111 CEST49785443192.168.2.6172.64.150.90
                                                        Aug 28, 2024 15:53:37.925213099 CEST49785443192.168.2.6172.64.150.90
                                                        Aug 28, 2024 15:53:37.925225973 CEST44349785172.64.150.90192.168.2.6
                                                        Aug 28, 2024 15:53:37.972982883 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:37.972996950 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:37.973032951 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:37.973061085 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:37.973073959 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:37.973126888 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:37.985045910 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:37.985058069 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:37.985091925 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:37.985116005 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:37.985125065 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:37.985167027 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:37.985186100 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:37.991321087 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:37.991331100 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:37.991363049 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:37.991395950 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:37.991422892 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:37.991437912 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:37.991466999 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:38.040709019 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:38.040721893 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:38.040760994 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:38.040776968 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:38.040787935 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:38.040818930 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:38.040839911 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:38.199076891 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:38.199090958 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:38.199126005 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:38.199166059 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:38.199177980 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:38.199209929 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:38.199230909 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:38.263473988 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:38.263485909 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:38.263511896 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:38.263549089 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:38.263573885 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:38.263588905 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:38.263617039 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:38.318582058 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:38.318594933 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:38.318617105 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:38.318696976 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:38.318696976 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:38.318726063 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:38.318907022 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:38.399488926 CEST44349785172.64.150.90192.168.2.6
                                                        Aug 28, 2024 15:53:38.399791956 CEST49785443192.168.2.6172.64.150.90
                                                        Aug 28, 2024 15:53:38.399808884 CEST44349785172.64.150.90192.168.2.6
                                                        Aug 28, 2024 15:53:38.400854111 CEST44349785172.64.150.90192.168.2.6
                                                        Aug 28, 2024 15:53:38.401035070 CEST49785443192.168.2.6172.64.150.90
                                                        Aug 28, 2024 15:53:38.401372910 CEST49785443192.168.2.6172.64.150.90
                                                        Aug 28, 2024 15:53:38.401431084 CEST44349785172.64.150.90192.168.2.6
                                                        Aug 28, 2024 15:53:38.401586056 CEST49785443192.168.2.6172.64.150.90
                                                        Aug 28, 2024 15:53:38.401593924 CEST44349785172.64.150.90192.168.2.6
                                                        Aug 28, 2024 15:53:38.425311089 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:38.425324917 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:38.425364017 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:38.425395012 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:38.425409079 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:38.425426960 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:38.425657988 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:38.440854073 CEST49785443192.168.2.6172.64.150.90
                                                        Aug 28, 2024 15:53:38.530412912 CEST44349785172.64.150.90192.168.2.6
                                                        Aug 28, 2024 15:53:38.530468941 CEST44349785172.64.150.90192.168.2.6
                                                        Aug 28, 2024 15:53:38.530529976 CEST44349785172.64.150.90192.168.2.6
                                                        Aug 28, 2024 15:53:38.531174898 CEST49785443192.168.2.6172.64.150.90
                                                        Aug 28, 2024 15:53:38.532589912 CEST49785443192.168.2.6172.64.150.90
                                                        Aug 28, 2024 15:53:38.532602072 CEST44349785172.64.150.90192.168.2.6
                                                        Aug 28, 2024 15:53:38.645344019 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:38.645355940 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:38.645382881 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:38.645458937 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:38.645479918 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:38.645509005 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:38.645550966 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:38.655807018 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:38.655819893 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:38.655854940 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:38.655941963 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:38.655941963 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:38.655955076 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:38.656039000 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:38.656050920 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:38.656071901 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:38.656102896 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:38.656105042 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:38.656127930 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:38.656151056 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:38.656256914 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:38.673084974 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:38.673099041 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:38.673127890 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:38.673211098 CEST49779443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:38.673211098 CEST49779443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:38.673239946 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:38.675206900 CEST49779443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:38.676136017 CEST4434978452.214.58.77192.168.2.6
                                                        Aug 28, 2024 15:53:38.676753998 CEST49784443192.168.2.652.214.58.77
                                                        Aug 28, 2024 15:53:38.676770926 CEST4434978452.214.58.77192.168.2.6
                                                        Aug 28, 2024 15:53:38.677884102 CEST4434978452.214.58.77192.168.2.6
                                                        Aug 28, 2024 15:53:38.678044081 CEST49784443192.168.2.652.214.58.77
                                                        Aug 28, 2024 15:53:38.680511951 CEST49784443192.168.2.652.214.58.77
                                                        Aug 28, 2024 15:53:38.680511951 CEST49784443192.168.2.652.214.58.77
                                                        Aug 28, 2024 15:53:38.680524111 CEST4434978452.214.58.77192.168.2.6
                                                        Aug 28, 2024 15:53:38.680568933 CEST4434978452.214.58.77192.168.2.6
                                                        Aug 28, 2024 15:53:38.723254919 CEST49784443192.168.2.652.214.58.77
                                                        Aug 28, 2024 15:53:38.723263025 CEST4434978452.214.58.77192.168.2.6
                                                        Aug 28, 2024 15:53:38.725608110 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:38.725617886 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:38.725655079 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:38.725708961 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:38.725722075 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:38.725774050 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:38.725774050 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:38.771162033 CEST49784443192.168.2.652.214.58.77
                                                        Aug 28, 2024 15:53:38.874618053 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:38.874636889 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:38.874661922 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:38.874691963 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:38.874706030 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:38.874727011 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:38.875062943 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:38.877768993 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:38.877780914 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:38.877816916 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:38.877847910 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:38.877861977 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:38.877882004 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:38.878405094 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:38.906028986 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:38.906044006 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:38.906071901 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:38.906115055 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:38.906138897 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:38.906167030 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:38.906325102 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:38.983330011 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:38.983350992 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:38.983370066 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:38.983402014 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:38.983422995 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:38.983448982 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:38.983530998 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:39.050148010 CEST4434978452.214.58.77192.168.2.6
                                                        Aug 28, 2024 15:53:39.050225973 CEST4434978452.214.58.77192.168.2.6
                                                        Aug 28, 2024 15:53:39.050381899 CEST49784443192.168.2.652.214.58.77
                                                        Aug 28, 2024 15:53:39.096725941 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:39.096740007 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:39.096790075 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:39.096818924 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:39.096838951 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:39.096860886 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:39.099073887 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:39.103769064 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:39.103781939 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:39.103804111 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:39.103902102 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:39.103902102 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:39.103923082 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:39.107063055 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:39.256000996 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:39.256014109 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:39.256062031 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:39.256100893 CEST49779443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:39.256117105 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:39.256145954 CEST49779443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:39.257545948 CEST49779443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:39.276190042 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:39.276201010 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:39.276221037 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:39.276297092 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:39.276297092 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:39.276315928 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:39.280497074 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:39.280528069 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:39.287066936 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:39.314627886 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:39.314641953 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:39.314667940 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:39.314706087 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:39.314733982 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:39.314747095 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:39.314770937 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:39.321235895 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:39.321249008 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:39.321280956 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:39.321309090 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:39.321327925 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:39.321346045 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:39.321393967 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:39.329612970 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:39.329626083 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:39.329658031 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:39.329673052 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:39.329688072 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:39.329710960 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:39.329731941 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:39.366266012 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:39.366277933 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:39.366305113 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:39.366332054 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:39.366362095 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:39.366389036 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:39.366415977 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:39.446719885 CEST49784443192.168.2.652.214.58.77
                                                        Aug 28, 2024 15:53:39.446753025 CEST4434978452.214.58.77192.168.2.6
                                                        Aug 28, 2024 15:53:39.542365074 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:39.542376995 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:39.542402983 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:39.542442083 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:39.542469025 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:39.542479992 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:39.542510986 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:39.648565054 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:39.648576975 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:39.648617983 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:39.648636103 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:39.648662090 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:39.648679018 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:39.648730040 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:39.703500032 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:39.703512907 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:39.703558922 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:39.703584909 CEST49779443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:39.703610897 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:39.703639984 CEST49779443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:39.703651905 CEST49779443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:39.712354898 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:39.712367058 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:39.712402105 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:39.712423086 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:39.712446928 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:39.712460995 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:39.712496996 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:39.764102936 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:39.764117002 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:39.764159918 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:39.764192104 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:39.764218092 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:39.764238119 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:39.764250994 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:39.980038881 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:39.980050087 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:39.980082035 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:39.980125904 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:39.980142117 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:39.980170012 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:39.980189085 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:39.987497091 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:39.987509012 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:39.987534046 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:39.987564087 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:39.987587929 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:39.987612009 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:39.987628937 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:40.008327961 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:40.008338928 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:40.008371115 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:40.008395910 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:40.008408070 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:40.008430004 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:40.008450031 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:40.060652018 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:40.060664892 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:40.060689926 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:40.060719013 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:40.060746908 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:40.060766935 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:40.060790062 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:40.148957014 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:40.148969889 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:40.149014950 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:40.149038076 CEST49779443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:40.149064064 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:40.149092913 CEST49779443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:40.149116993 CEST49779443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:40.257406950 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:40.257421017 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:40.257457018 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:40.257497072 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:40.257519960 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:40.257566929 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:40.257582903 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:40.306278944 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:40.306293964 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:40.306339979 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:40.306363106 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:40.306379080 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:40.306435108 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:40.427825928 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:40.427834988 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:40.427877903 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:40.427912951 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:40.427934885 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:40.427990913 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:40.427990913 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:40.670402050 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:40.670414925 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:40.670460939 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:40.670494080 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:40.670519114 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:40.670545101 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:40.670633078 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:40.670751095 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:40.670763969 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:40.670810938 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:40.670841932 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:40.670850992 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:40.670876980 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:40.670897007 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:40.671077967 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:40.671096087 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:40.671174049 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:40.671175003 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:40.671179056 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:40.671258926 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:40.681427956 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:40.681441069 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:40.681476116 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:40.681507111 CEST49779443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:40.681525946 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:40.681546926 CEST49779443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:40.681575060 CEST49779443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:40.754426956 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:40.754436970 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:40.754462957 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:40.754548073 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:40.754548073 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:40.754568100 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:40.754956961 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:40.757487059 CEST49800443192.168.2.6142.250.186.46
                                                        Aug 28, 2024 15:53:40.757525921 CEST44349800142.250.186.46192.168.2.6
                                                        Aug 28, 2024 15:53:40.757615089 CEST49800443192.168.2.6142.250.186.46
                                                        Aug 28, 2024 15:53:40.758650064 CEST49801443192.168.2.6142.250.186.46
                                                        Aug 28, 2024 15:53:40.758667946 CEST44349801142.250.186.46192.168.2.6
                                                        Aug 28, 2024 15:53:40.758897066 CEST49801443192.168.2.6142.250.186.46
                                                        Aug 28, 2024 15:53:40.760227919 CEST49800443192.168.2.6142.250.186.46
                                                        Aug 28, 2024 15:53:40.760241032 CEST44349800142.250.186.46192.168.2.6
                                                        Aug 28, 2024 15:53:40.760468960 CEST49801443192.168.2.6142.250.186.46
                                                        Aug 28, 2024 15:53:40.760478020 CEST44349801142.250.186.46192.168.2.6
                                                        Aug 28, 2024 15:53:40.764575958 CEST49802443192.168.2.6142.250.185.66
                                                        Aug 28, 2024 15:53:40.764600039 CEST44349802142.250.185.66192.168.2.6
                                                        Aug 28, 2024 15:53:40.764728069 CEST49802443192.168.2.6142.250.185.66
                                                        Aug 28, 2024 15:53:40.765857935 CEST49802443192.168.2.6142.250.185.66
                                                        Aug 28, 2024 15:53:40.765866995 CEST44349802142.250.185.66192.168.2.6
                                                        Aug 28, 2024 15:53:40.818690062 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:40.818701982 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:40.818731070 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:40.818823099 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:40.818823099 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:40.818830013 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:40.819122076 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:40.834044933 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:40.834062099 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:40.834482908 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:40.834515095 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:40.834772110 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:40.870090961 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:40.870116949 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:40.870250940 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:40.870250940 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:40.870280027 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:40.871043921 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:40.887706041 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:40.887717009 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:40.887751102 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:40.887787104 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:40.887810946 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:40.887842894 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:40.887888908 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:40.972052097 CEST49808443192.168.2.652.214.58.77
                                                        Aug 28, 2024 15:53:40.972098112 CEST4434980852.214.58.77192.168.2.6
                                                        Aug 28, 2024 15:53:40.972173929 CEST49808443192.168.2.652.214.58.77
                                                        Aug 28, 2024 15:53:40.972839117 CEST49808443192.168.2.652.214.58.77
                                                        Aug 28, 2024 15:53:40.972851992 CEST4434980852.214.58.77192.168.2.6
                                                        Aug 28, 2024 15:53:41.048866034 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:41.048877954 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:41.048907042 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:41.049014091 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:41.049014091 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:41.049045086 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:41.049434900 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:41.059531927 CEST49810443192.168.2.618.239.50.58
                                                        Aug 28, 2024 15:53:41.059557915 CEST4434981018.239.50.58192.168.2.6
                                                        Aug 28, 2024 15:53:41.059655905 CEST49810443192.168.2.618.239.50.58
                                                        Aug 28, 2024 15:53:41.062086105 CEST49810443192.168.2.618.239.50.58
                                                        Aug 28, 2024 15:53:41.062098980 CEST4434981018.239.50.58192.168.2.6
                                                        Aug 28, 2024 15:53:41.092369080 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:41.092381954 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:41.092406988 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:41.092518091 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:41.092518091 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:41.092530012 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:41.095177889 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:41.105691910 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:41.105715036 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:41.105734110 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:41.105817080 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:41.105844975 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:41.105871916 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:41.105962992 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:41.127574921 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:41.127585888 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:41.127619982 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:41.127660036 CEST49779443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:41.127684116 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:41.127697945 CEST49779443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:41.127829075 CEST49779443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:41.127957106 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:41.128026962 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:41.128052950 CEST49779443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:41.128951073 CEST49779443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:41.128957033 CEST44349779156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:41.128983021 CEST49779443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:41.129251957 CEST49779443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:41.129626989 CEST49811443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:41.129672050 CEST44349811156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:41.129801035 CEST49811443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:41.130676031 CEST49811443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:41.130698919 CEST44349811156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:41.152760983 CEST49812443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:41.152796030 CEST44349812156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:41.152889013 CEST49812443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:41.154150963 CEST49812443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:41.154165983 CEST44349812156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:41.198048115 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:41.198059082 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:41.198092937 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:41.198128939 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:41.198156118 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:41.198184013 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:41.198206902 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:41.274117947 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:41.274142027 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:41.274266005 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:41.274281025 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:41.274386883 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:41.286607027 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:41.286617994 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:41.286660910 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:41.286691904 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:41.286705017 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:41.286761999 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:41.286761999 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:41.390863895 CEST44349800142.250.186.46192.168.2.6
                                                        Aug 28, 2024 15:53:41.390866041 CEST44349801142.250.186.46192.168.2.6
                                                        Aug 28, 2024 15:53:41.391127110 CEST49801443192.168.2.6142.250.186.46
                                                        Aug 28, 2024 15:53:41.391145945 CEST44349801142.250.186.46192.168.2.6
                                                        Aug 28, 2024 15:53:41.391231060 CEST49800443192.168.2.6142.250.186.46
                                                        Aug 28, 2024 15:53:41.391246080 CEST44349800142.250.186.46192.168.2.6
                                                        Aug 28, 2024 15:53:41.391511917 CEST44349801142.250.186.46192.168.2.6
                                                        Aug 28, 2024 15:53:41.391563892 CEST49801443192.168.2.6142.250.186.46
                                                        Aug 28, 2024 15:53:41.391593933 CEST44349800142.250.186.46192.168.2.6
                                                        Aug 28, 2024 15:53:41.391650915 CEST49800443192.168.2.6142.250.186.46
                                                        Aug 28, 2024 15:53:41.392206907 CEST44349801142.250.186.46192.168.2.6
                                                        Aug 28, 2024 15:53:41.392261028 CEST49801443192.168.2.6142.250.186.46
                                                        Aug 28, 2024 15:53:41.392261982 CEST44349800142.250.186.46192.168.2.6
                                                        Aug 28, 2024 15:53:41.392309904 CEST49800443192.168.2.6142.250.186.46
                                                        Aug 28, 2024 15:53:41.396644115 CEST44349802142.250.185.66192.168.2.6
                                                        Aug 28, 2024 15:53:41.396852016 CEST49802443192.168.2.6142.250.185.66
                                                        Aug 28, 2024 15:53:41.396872997 CEST44349802142.250.185.66192.168.2.6
                                                        Aug 28, 2024 15:53:41.397851944 CEST44349802142.250.185.66192.168.2.6
                                                        Aug 28, 2024 15:53:41.397918940 CEST49802443192.168.2.6142.250.185.66
                                                        Aug 28, 2024 15:53:41.478039980 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:41.478066921 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:41.478111982 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:41.478127003 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:41.478149891 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:41.478164911 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:41.487560987 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:41.487571001 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:41.487588882 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:41.487617016 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:41.487629890 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:41.487654924 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:41.487674952 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:41.515501022 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:41.515512943 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:41.515544891 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:41.515564919 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:41.515574932 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:41.515609026 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:41.515623093 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:41.541090012 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:41.541112900 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:41.541157007 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:41.541178942 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:41.541191101 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:41.541217089 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:41.606162071 CEST4434980852.214.58.77192.168.2.6
                                                        Aug 28, 2024 15:53:41.619046926 CEST49808443192.168.2.652.214.58.77
                                                        Aug 28, 2024 15:53:41.619069099 CEST4434980852.214.58.77192.168.2.6
                                                        Aug 28, 2024 15:53:41.620157957 CEST4434980852.214.58.77192.168.2.6
                                                        Aug 28, 2024 15:53:41.620220900 CEST49808443192.168.2.652.214.58.77
                                                        Aug 28, 2024 15:53:41.621400118 CEST49808443192.168.2.652.214.58.77
                                                        Aug 28, 2024 15:53:41.621459961 CEST4434980852.214.58.77192.168.2.6
                                                        Aug 28, 2024 15:53:41.622011900 CEST49808443192.168.2.652.214.58.77
                                                        Aug 28, 2024 15:53:41.622019053 CEST4434980852.214.58.77192.168.2.6
                                                        Aug 28, 2024 15:53:41.642441988 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:41.642452955 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:41.642505884 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:41.642517090 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:41.642529964 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:41.642579079 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:41.669018984 CEST4434981018.239.50.58192.168.2.6
                                                        Aug 28, 2024 15:53:41.670046091 CEST49808443192.168.2.652.214.58.77
                                                        Aug 28, 2024 15:53:41.715112925 CEST49810443192.168.2.618.239.50.58
                                                        Aug 28, 2024 15:53:41.716550112 CEST49810443192.168.2.618.239.50.58
                                                        Aug 28, 2024 15:53:41.716559887 CEST4434981018.239.50.58192.168.2.6
                                                        Aug 28, 2024 15:53:41.718646049 CEST4434981018.239.50.58192.168.2.6
                                                        Aug 28, 2024 15:53:41.718705893 CEST49810443192.168.2.618.239.50.58
                                                        Aug 28, 2024 15:53:41.723206997 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:41.723220110 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:41.723253965 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:41.723289013 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:41.723315001 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:41.723334074 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:41.723345995 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:41.761789083 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:41.761801004 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:41.761836052 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:41.761873960 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:41.761898041 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:41.761914968 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:41.761934996 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:41.875685930 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:41.875701904 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:41.875742912 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:41.875761986 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:41.875777006 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:41.875796080 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:41.875817060 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:41.922648907 CEST4434980852.214.58.77192.168.2.6
                                                        Aug 28, 2024 15:53:41.922725916 CEST4434980852.214.58.77192.168.2.6
                                                        Aug 28, 2024 15:53:41.922779083 CEST49808443192.168.2.652.214.58.77
                                                        Aug 28, 2024 15:53:41.955312014 CEST49801443192.168.2.6142.250.186.46
                                                        Aug 28, 2024 15:53:41.955471039 CEST44349801142.250.186.46192.168.2.6
                                                        Aug 28, 2024 15:53:41.956347942 CEST49800443192.168.2.6142.250.186.46
                                                        Aug 28, 2024 15:53:41.956497908 CEST44349800142.250.186.46192.168.2.6
                                                        Aug 28, 2024 15:53:41.959887028 CEST49810443192.168.2.618.239.50.58
                                                        Aug 28, 2024 15:53:41.960010052 CEST4434981018.239.50.58192.168.2.6
                                                        Aug 28, 2024 15:53:41.960675001 CEST49802443192.168.2.6142.250.185.66
                                                        Aug 28, 2024 15:53:41.960810900 CEST44349802142.250.185.66192.168.2.6
                                                        Aug 28, 2024 15:53:41.962533951 CEST49801443192.168.2.6142.250.186.46
                                                        Aug 28, 2024 15:53:41.962548018 CEST44349801142.250.186.46192.168.2.6
                                                        Aug 28, 2024 15:53:41.963361979 CEST49810443192.168.2.618.239.50.58
                                                        Aug 28, 2024 15:53:41.963371992 CEST4434981018.239.50.58192.168.2.6
                                                        Aug 28, 2024 15:53:41.964046001 CEST49802443192.168.2.6142.250.185.66
                                                        Aug 28, 2024 15:53:41.964066982 CEST44349802142.250.185.66192.168.2.6
                                                        Aug 28, 2024 15:53:41.983180046 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:41.983191967 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:41.983206987 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:41.983241081 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:41.983264923 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:41.983283043 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:41.983305931 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:41.992104053 CEST49808443192.168.2.652.214.58.77
                                                        Aug 28, 2024 15:53:41.992131948 CEST4434980852.214.58.77192.168.2.6
                                                        Aug 28, 2024 15:53:42.003815889 CEST49800443192.168.2.6142.250.186.46
                                                        Aug 28, 2024 15:53:42.003818989 CEST49801443192.168.2.6142.250.186.46
                                                        Aug 28, 2024 15:53:42.003818989 CEST49810443192.168.2.618.239.50.58
                                                        Aug 28, 2024 15:53:42.003822088 CEST49802443192.168.2.6142.250.185.66
                                                        Aug 28, 2024 15:53:42.003829956 CEST44349800142.250.186.46192.168.2.6
                                                        Aug 28, 2024 15:53:42.042387009 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:42.042402983 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:42.042443037 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:42.042455912 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:42.042480946 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:42.042499065 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:42.042519093 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:42.051815033 CEST49800443192.168.2.6142.250.186.46
                                                        Aug 28, 2024 15:53:42.084677935 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:42.084690094 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:42.084709883 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:42.084731102 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:42.084758043 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:42.084772110 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:42.084791899 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:42.139132977 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:42.139141083 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:42.139166117 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:42.139187098 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:42.139214039 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:42.139229059 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:42.139254093 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:42.158047915 CEST44349802142.250.185.66192.168.2.6
                                                        Aug 28, 2024 15:53:42.158164024 CEST44349802142.250.185.66192.168.2.6
                                                        Aug 28, 2024 15:53:42.158210993 CEST49802443192.168.2.6142.250.185.66
                                                        Aug 28, 2024 15:53:42.191626072 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:42.191643000 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:42.191664934 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:42.191678047 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:42.191715956 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:42.191731930 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:42.191771984 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:42.238888979 CEST44349801142.250.186.46192.168.2.6
                                                        Aug 28, 2024 15:53:42.238960981 CEST44349801142.250.186.46192.168.2.6
                                                        Aug 28, 2024 15:53:42.239006042 CEST49801443192.168.2.6142.250.186.46
                                                        Aug 28, 2024 15:53:42.277718067 CEST49801443192.168.2.6142.250.186.46
                                                        Aug 28, 2024 15:53:42.277731895 CEST44349801142.250.186.46192.168.2.6
                                                        Aug 28, 2024 15:53:42.328167915 CEST44349811156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:42.335047960 CEST49811443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:42.335072994 CEST44349811156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:42.335462093 CEST44349811156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:42.336594105 CEST49811443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:42.336656094 CEST44349811156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:42.336941004 CEST49811443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:42.355165005 CEST44349812156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:42.376501083 CEST49812443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:42.376512051 CEST44349812156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:42.376998901 CEST44349812156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:42.377610922 CEST49812443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:42.377696037 CEST44349812156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:42.377947092 CEST49812443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:42.384494066 CEST44349811156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:42.386770964 CEST49802443192.168.2.6142.250.185.66
                                                        Aug 28, 2024 15:53:42.386802912 CEST44349802142.250.185.66192.168.2.6
                                                        Aug 28, 2024 15:53:42.418504000 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:42.418514013 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:42.418550968 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:42.418569088 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:42.418584108 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:42.418602943 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:42.418617010 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:42.420501947 CEST44349812156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:42.421149969 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:42.421159029 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:42.421191931 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:42.421219110 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:42.421247959 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:42.421263933 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:42.421394110 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:42.427905083 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:42.427917957 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:42.427937031 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:42.427962065 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:42.427987099 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:42.428002119 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:42.428035975 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:42.491880894 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:42.491895914 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:42.491919994 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:42.491955042 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:42.491981983 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:42.491996050 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:42.492029905 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:42.561017990 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:42.561029911 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:42.561058998 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:42.561065912 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:42.561093092 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:42.561109066 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:42.561115980 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:42.561122894 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:42.561151981 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:42.599755049 CEST4434981018.239.50.58192.168.2.6
                                                        Aug 28, 2024 15:53:42.599776983 CEST4434981018.239.50.58192.168.2.6
                                                        Aug 28, 2024 15:53:42.599783897 CEST4434981018.239.50.58192.168.2.6
                                                        Aug 28, 2024 15:53:42.599802017 CEST4434981018.239.50.58192.168.2.6
                                                        Aug 28, 2024 15:53:42.599811077 CEST4434981018.239.50.58192.168.2.6
                                                        Aug 28, 2024 15:53:42.599818945 CEST4434981018.239.50.58192.168.2.6
                                                        Aug 28, 2024 15:53:42.599838972 CEST49810443192.168.2.618.239.50.58
                                                        Aug 28, 2024 15:53:42.599847078 CEST4434981018.239.50.58192.168.2.6
                                                        Aug 28, 2024 15:53:42.599868059 CEST49810443192.168.2.618.239.50.58
                                                        Aug 28, 2024 15:53:42.599891901 CEST49810443192.168.2.618.239.50.58
                                                        Aug 28, 2024 15:53:42.644890070 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:42.644901037 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:42.644938946 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:42.644968033 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:42.644982100 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:42.644993067 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:42.645013094 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:42.650443077 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:42.650454044 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:42.650476933 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:42.650505066 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:42.650528908 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:42.650541067 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:42.650571108 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:42.671338081 CEST4434981018.239.50.58192.168.2.6
                                                        Aug 28, 2024 15:53:42.682291985 CEST4434981018.239.50.58192.168.2.6
                                                        Aug 28, 2024 15:53:42.682352066 CEST49810443192.168.2.618.239.50.58
                                                        Aug 28, 2024 15:53:42.682358980 CEST4434981018.239.50.58192.168.2.6
                                                        Aug 28, 2024 15:53:42.682370901 CEST4434981018.239.50.58192.168.2.6
                                                        Aug 28, 2024 15:53:42.682410955 CEST49810443192.168.2.618.239.50.58
                                                        Aug 28, 2024 15:53:42.686150074 CEST4434981018.239.50.58192.168.2.6
                                                        Aug 28, 2024 15:53:42.686204910 CEST4434981018.239.50.58192.168.2.6
                                                        Aug 28, 2024 15:53:42.686220884 CEST49810443192.168.2.618.239.50.58
                                                        Aug 28, 2024 15:53:42.686225891 CEST4434981018.239.50.58192.168.2.6
                                                        Aug 28, 2024 15:53:42.686256886 CEST49810443192.168.2.618.239.50.58
                                                        Aug 28, 2024 15:53:42.860865116 CEST49815443192.168.2.640.113.110.67
                                                        Aug 28, 2024 15:53:42.860905886 CEST4434981540.113.110.67192.168.2.6
                                                        Aug 28, 2024 15:53:42.860997915 CEST49815443192.168.2.640.113.110.67
                                                        Aug 28, 2024 15:53:42.861871004 CEST49815443192.168.2.640.113.110.67
                                                        Aug 28, 2024 15:53:42.861884117 CEST4434981540.113.110.67192.168.2.6
                                                        Aug 28, 2024 15:53:43.790770054 CEST4434981018.239.50.58192.168.2.6
                                                        Aug 28, 2024 15:53:43.790783882 CEST4434981018.239.50.58192.168.2.6
                                                        Aug 28, 2024 15:53:43.790810108 CEST4434981018.239.50.58192.168.2.6
                                                        Aug 28, 2024 15:53:43.790838957 CEST49810443192.168.2.618.239.50.58
                                                        Aug 28, 2024 15:53:43.790853024 CEST4434981018.239.50.58192.168.2.6
                                                        Aug 28, 2024 15:53:43.790874004 CEST49810443192.168.2.618.239.50.58
                                                        Aug 28, 2024 15:53:43.793153048 CEST4434981018.239.50.58192.168.2.6
                                                        Aug 28, 2024 15:53:43.793205023 CEST49810443192.168.2.618.239.50.58
                                                        Aug 28, 2024 15:53:43.793210030 CEST4434981018.239.50.58192.168.2.6
                                                        Aug 28, 2024 15:53:43.793227911 CEST4434981018.239.50.58192.168.2.6
                                                        Aug 28, 2024 15:53:43.793262959 CEST49810443192.168.2.618.239.50.58
                                                        Aug 28, 2024 15:53:43.793298006 CEST49810443192.168.2.618.239.50.58
                                                        Aug 28, 2024 15:53:43.795423031 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:43.795433044 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:43.795450926 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:43.795480013 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:43.795507908 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:43.795523882 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:43.795566082 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:43.796600103 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:43.796608925 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:43.796648979 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:43.796662092 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:43.796710014 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:43.799669027 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:43.799678087 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:43.799707890 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:43.799722910 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:43.799745083 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:43.799762011 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:43.799787045 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:43.811506987 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:43.811522961 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:43.811548948 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:43.811563969 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:43.811570883 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:43.811602116 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:43.812745094 CEST44349812156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:43.812766075 CEST44349812156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:43.812781096 CEST44349812156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:43.812825918 CEST49812443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:43.812834978 CEST44349812156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:43.812882900 CEST49812443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:43.812902927 CEST49812443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:43.813663960 CEST44349812156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:43.813685894 CEST44349812156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:43.813713074 CEST49812443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:43.813718081 CEST44349812156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:43.813740015 CEST49812443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:43.814522028 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:43.814537048 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:43.814567089 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:43.814579964 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:43.814598083 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:43.814614058 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:43.816847086 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:43.816863060 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:43.816905022 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:43.816917896 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:43.816958904 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:43.822390079 CEST49810443192.168.2.618.239.50.58
                                                        Aug 28, 2024 15:53:43.822402954 CEST4434981018.239.50.58192.168.2.6
                                                        Aug 28, 2024 15:53:43.825704098 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:43.825722933 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:43.825750113 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:43.825762033 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:43.825793982 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:43.825828075 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:43.827498913 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:43.827514887 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:43.827549934 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:43.827560902 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:43.827589989 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:43.827619076 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:43.827909946 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:43.827918053 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:43.827945948 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:43.827963114 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:43.827969074 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:43.827990055 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:43.828007936 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:43.828974962 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:43.828995943 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:43.829030037 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:43.829045057 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:43.829061985 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:43.829073906 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:43.829355001 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:43.829368114 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:43.829420090 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:43.829430103 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:43.829459906 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:43.831429005 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:43.831444025 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:43.831480980 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:43.831486940 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:43.831521988 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:43.831562042 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:43.840282917 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:43.840291977 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:43.840312958 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:43.840334892 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:43.840347052 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:43.840358019 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:43.840380907 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:43.841033936 CEST44349812156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:43.841058016 CEST44349812156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:43.841135025 CEST49812443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:43.841145039 CEST44349812156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:43.892765045 CEST49812443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:43.916683912 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:43.916707039 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:43.916785002 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:43.916802883 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:43.916846991 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:43.920116901 CEST49817443192.168.2.6104.18.37.166
                                                        Aug 28, 2024 15:53:43.920149088 CEST44349817104.18.37.166192.168.2.6
                                                        Aug 28, 2024 15:53:43.920222998 CEST49817443192.168.2.6104.18.37.166
                                                        Aug 28, 2024 15:53:43.926238060 CEST49817443192.168.2.6104.18.37.166
                                                        Aug 28, 2024 15:53:43.926256895 CEST44349817104.18.37.166192.168.2.6
                                                        Aug 28, 2024 15:53:44.001303911 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:44.001326084 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:44.001377106 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:44.001398087 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:44.001419067 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:44.001445055 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:44.012319088 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:44.012337923 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:44.012382984 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:44.012408972 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:44.012432098 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:44.012447119 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:44.087049007 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:44.087063074 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:44.087106943 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:44.087121964 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:44.087146997 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:44.087162018 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:44.087178946 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:44.114645958 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:44.114675999 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:44.114718914 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:44.114737988 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:44.114751101 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:44.114773989 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:44.196042061 CEST44349811156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:44.196067095 CEST44349811156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:44.196082115 CEST44349811156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:44.196129084 CEST49811443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:44.196154118 CEST44349811156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:44.196165085 CEST49811443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:44.196197987 CEST49811443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:44.196227074 CEST44349811156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:44.196274042 CEST49811443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:44.196280003 CEST44349811156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:44.196305990 CEST44349811156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:44.196343899 CEST49811443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:44.207788944 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:44.207803965 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:44.207856894 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:44.207869053 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:44.207895041 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:44.207912922 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:44.207932949 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:44.335923910 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:44.335939884 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:44.335997105 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:44.335995913 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:44.336021900 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:44.336049080 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:44.336066008 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:44.394881964 CEST44349817104.18.37.166192.168.2.6
                                                        Aug 28, 2024 15:53:44.437922001 CEST49817443192.168.2.6104.18.37.166
                                                        Aug 28, 2024 15:53:44.455849886 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:44.455859900 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:44.455885887 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:44.455924034 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:44.455957890 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:44.455972910 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:44.455996037 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:44.541605949 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:44.541619062 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:44.541641951 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:44.541703939 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:44.541737080 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:44.541750908 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:44.541779995 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:44.558585882 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:44.558592081 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:44.558618069 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:44.558646917 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:44.558671951 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:44.558690071 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:44.559231997 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:44.559262037 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:44.559295893 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:44.559314013 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:44.559330940 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:44.559360981 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:44.575948000 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:44.575958014 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:44.576018095 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:44.576067924 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:44.576101065 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:44.576117992 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:44.576141119 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:44.589677095 CEST4434981540.113.110.67192.168.2.6
                                                        Aug 28, 2024 15:53:44.589756966 CEST49815443192.168.2.640.113.110.67
                                                        Aug 28, 2024 15:53:44.652057886 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:44.652081013 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:44.652101040 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:44.652136087 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:44.652162075 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:44.652184963 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:44.652204990 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:44.665834904 CEST44349812156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:44.665847063 CEST44349812156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:44.665884972 CEST44349812156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:44.665929079 CEST49812443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:44.665947914 CEST44349812156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:44.665965080 CEST49812443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:44.669074059 CEST49812443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:44.886372089 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:44.886382103 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:44.886380911 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:44.886394978 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:44.886420965 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:44.886420965 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:44.886471987 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:44.886472940 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:44.886497974 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:44.886501074 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:44.886538982 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:44.886544943 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:44.886573076 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:44.886573076 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:44.886611938 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:44.935570002 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:44.935580015 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:44.935623884 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:44.935646057 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:44.935663939 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:44.935677052 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:44.935693026 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:44.994929075 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:44.994937897 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:44.994970083 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:44.994997978 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:44.995007038 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:44.995018005 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:44.995040894 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:45.053421974 CEST49815443192.168.2.640.113.110.67
                                                        Aug 28, 2024 15:53:45.053450108 CEST4434981540.113.110.67192.168.2.6
                                                        Aug 28, 2024 15:53:45.053792000 CEST4434981540.113.110.67192.168.2.6
                                                        Aug 28, 2024 15:53:45.059309006 CEST49817443192.168.2.6104.18.37.166
                                                        Aug 28, 2024 15:53:45.059326887 CEST44349817104.18.37.166192.168.2.6
                                                        Aug 28, 2024 15:53:45.059835911 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:45.060569048 CEST44349817104.18.37.166192.168.2.6
                                                        Aug 28, 2024 15:53:45.060659885 CEST49817443192.168.2.6104.18.37.166
                                                        Aug 28, 2024 15:53:45.072748899 CEST49817443192.168.2.6104.18.37.166
                                                        Aug 28, 2024 15:53:45.072833061 CEST44349817104.18.37.166192.168.2.6
                                                        Aug 28, 2024 15:53:45.073347092 CEST49817443192.168.2.6104.18.37.166
                                                        Aug 28, 2024 15:53:45.073363066 CEST44349817104.18.37.166192.168.2.6
                                                        Aug 28, 2024 15:53:45.105928898 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:45.105941057 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:45.105979919 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:45.106012106 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:45.106036901 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:45.106055021 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:45.106077909 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:45.161628962 CEST49815443192.168.2.640.113.110.67
                                                        Aug 28, 2024 15:53:45.161914110 CEST49815443192.168.2.640.113.110.67
                                                        Aug 28, 2024 15:53:45.161921024 CEST4434981540.113.110.67192.168.2.6
                                                        Aug 28, 2024 15:53:45.162190914 CEST49815443192.168.2.640.113.110.67
                                                        Aug 28, 2024 15:53:45.175703049 CEST49817443192.168.2.6104.18.37.166
                                                        Aug 28, 2024 15:53:45.204498053 CEST4434981540.113.110.67192.168.2.6
                                                        Aug 28, 2024 15:53:45.214071989 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:45.214086056 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:45.214114904 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:45.214129925 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:45.214157104 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:45.214168072 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:45.214183092 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:45.214200020 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:45.214560032 CEST49811443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:45.214582920 CEST44349811156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:45.214854002 CEST49818443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:45.214876890 CEST44349818156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:45.214952946 CEST49818443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:45.215135098 CEST44349817104.18.37.166192.168.2.6
                                                        Aug 28, 2024 15:53:45.215198994 CEST44349817104.18.37.166192.168.2.6
                                                        Aug 28, 2024 15:53:45.215254068 CEST49817443192.168.2.6104.18.37.166
                                                        Aug 28, 2024 15:53:45.216063976 CEST49818443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:45.216078043 CEST44349818156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:45.222847939 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:45.222858906 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:45.222908974 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:45.222934961 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:45.222953081 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:45.222980976 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:45.223004103 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:45.230278015 CEST49817443192.168.2.6104.18.37.166
                                                        Aug 28, 2024 15:53:45.230298042 CEST44349817104.18.37.166192.168.2.6
                                                        Aug 28, 2024 15:53:45.245501995 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:45.245515108 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:45.245570898 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:45.245570898 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:45.245589972 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:45.245692968 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:45.320899963 CEST44349812156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:45.320911884 CEST44349812156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:45.320941925 CEST44349812156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:45.320986986 CEST49812443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:45.321000099 CEST44349812156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:45.321043968 CEST49812443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:45.321043968 CEST49812443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:45.336328030 CEST4434981540.113.110.67192.168.2.6
                                                        Aug 28, 2024 15:53:45.336832047 CEST49815443192.168.2.640.113.110.67
                                                        Aug 28, 2024 15:53:45.336852074 CEST4434981540.113.110.67192.168.2.6
                                                        Aug 28, 2024 15:53:45.336918116 CEST49815443192.168.2.640.113.110.67
                                                        Aug 28, 2024 15:53:45.447484016 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:45.447498083 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:45.447545052 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:45.447576046 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:45.447599888 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:45.447618961 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:45.447650909 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:45.496181965 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:45.496193886 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:45.496212006 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:45.496268988 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:45.496294022 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:45.496313095 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:45.496330023 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:45.539202929 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:45.539212942 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:45.539242983 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:45.539278984 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:45.539313078 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:45.539315939 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:45.539350033 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:45.561187983 CEST49800443192.168.2.6142.250.186.46
                                                        Aug 28, 2024 15:53:45.604499102 CEST44349800142.250.186.46192.168.2.6
                                                        Aug 28, 2024 15:53:45.627244949 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:45.627254963 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:45.627296925 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:45.627314091 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:45.627327919 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:45.627367973 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:45.665447950 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:45.665463924 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:45.665508032 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:45.665520906 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:45.665538073 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:45.665570021 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:45.665586948 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:45.681396008 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:45.681407928 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:45.681452990 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:45.681463003 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:45.681472063 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:45.681524038 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:45.755826950 CEST49820443192.168.2.618.239.50.58
                                                        Aug 28, 2024 15:53:45.755863905 CEST4434982018.239.50.58192.168.2.6
                                                        Aug 28, 2024 15:53:45.755932093 CEST49820443192.168.2.618.239.50.58
                                                        Aug 28, 2024 15:53:45.756505013 CEST49820443192.168.2.618.239.50.58
                                                        Aug 28, 2024 15:53:45.756517887 CEST4434982018.239.50.58192.168.2.6
                                                        Aug 28, 2024 15:53:45.757323027 CEST44349812156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:45.757337093 CEST44349812156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:45.757368088 CEST44349812156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:45.757419109 CEST49812443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:45.757419109 CEST49812443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:45.757428885 CEST44349812156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:45.757482052 CEST49812443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:45.834847927 CEST44349800142.250.186.46192.168.2.6
                                                        Aug 28, 2024 15:53:45.836253881 CEST44349800142.250.186.46192.168.2.6
                                                        Aug 28, 2024 15:53:45.839106083 CEST49800443192.168.2.6142.250.186.46
                                                        Aug 28, 2024 15:53:45.866636038 CEST49800443192.168.2.6142.250.186.46
                                                        Aug 28, 2024 15:53:45.866661072 CEST44349800142.250.186.46192.168.2.6
                                                        Aug 28, 2024 15:53:45.868488073 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:45.868498087 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:45.868531942 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:45.868577957 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:45.868633986 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:45.868647099 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:45.868680954 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:45.887264967 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:45.887279987 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:45.887311935 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:45.887355089 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:45.887379885 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:45.887408018 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:45.887425900 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:45.945735931 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:45.945749998 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:45.945770025 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:45.945832968 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:45.945864916 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:45.945887089 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:45.945907116 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:46.079547882 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:46.079557896 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:46.079596996 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:46.079616070 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:46.079632044 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:46.079651117 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:46.079668045 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:46.192126989 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:46.192135096 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:46.192166090 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:46.192245960 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:46.192287922 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:46.192424059 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:46.241358995 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:46.241373062 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:46.241415024 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:46.241430998 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:46.241458893 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:46.241491079 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:46.241511106 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:46.330285072 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:46.330297947 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:46.330321074 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:46.330368996 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:46.330394030 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:46.330418110 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:46.330457926 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:46.360256910 CEST49821443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:46.360275984 CEST4434982018.239.50.58192.168.2.6
                                                        Aug 28, 2024 15:53:46.360299110 CEST44349821156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:46.360395908 CEST49821443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:46.360838890 CEST49821443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:46.360853910 CEST44349821156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:46.360925913 CEST49820443192.168.2.618.239.50.58
                                                        Aug 28, 2024 15:53:46.360955954 CEST4434982018.239.50.58192.168.2.6
                                                        Aug 28, 2024 15:53:46.362021923 CEST4434982018.239.50.58192.168.2.6
                                                        Aug 28, 2024 15:53:46.362080097 CEST49820443192.168.2.618.239.50.58
                                                        Aug 28, 2024 15:53:46.401381016 CEST49820443192.168.2.618.239.50.58
                                                        Aug 28, 2024 15:53:46.401526928 CEST49820443192.168.2.618.239.50.58
                                                        Aug 28, 2024 15:53:46.401566029 CEST4434982018.239.50.58192.168.2.6
                                                        Aug 28, 2024 15:53:46.410417080 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:46.410427094 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:46.410450935 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:46.410490036 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:46.410516977 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:46.410546064 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:46.410561085 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:46.410859108 CEST44349812156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:46.410871983 CEST44349812156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:46.410891056 CEST44349812156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:46.410922050 CEST49812443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:46.410933018 CEST44349812156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:46.410957098 CEST49812443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:46.411019087 CEST49812443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:46.441628933 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:46.441642046 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:46.441663027 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:46.441706896 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:46.441730022 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:46.441761971 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:46.441781044 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:46.475786924 CEST49820443192.168.2.618.239.50.58
                                                        Aug 28, 2024 15:53:46.475816011 CEST4434982018.239.50.58192.168.2.6
                                                        Aug 28, 2024 15:53:46.531996965 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:46.532010078 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:46.532054901 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:46.532073021 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:46.532088041 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:46.532105923 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:46.532128096 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:46.622157097 CEST4434982018.239.50.58192.168.2.6
                                                        Aug 28, 2024 15:53:46.622169018 CEST4434982018.239.50.58192.168.2.6
                                                        Aug 28, 2024 15:53:46.622184992 CEST4434982018.239.50.58192.168.2.6
                                                        Aug 28, 2024 15:53:46.622205973 CEST4434982018.239.50.58192.168.2.6
                                                        Aug 28, 2024 15:53:46.622222900 CEST49820443192.168.2.618.239.50.58
                                                        Aug 28, 2024 15:53:46.622251987 CEST4434982018.239.50.58192.168.2.6
                                                        Aug 28, 2024 15:53:46.622262001 CEST4434982018.239.50.58192.168.2.6
                                                        Aug 28, 2024 15:53:46.622277021 CEST49820443192.168.2.618.239.50.58
                                                        Aug 28, 2024 15:53:46.622301102 CEST49820443192.168.2.618.239.50.58
                                                        Aug 28, 2024 15:53:46.628340960 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:46.628353119 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:46.628367901 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:46.628398895 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:46.628416061 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:46.628448963 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:46.670789003 CEST49822443192.168.2.6104.18.37.166
                                                        Aug 28, 2024 15:53:46.670840979 CEST44349822104.18.37.166192.168.2.6
                                                        Aug 28, 2024 15:53:46.671046019 CEST49822443192.168.2.6104.18.37.166
                                                        Aug 28, 2024 15:53:46.680322886 CEST49822443192.168.2.6104.18.37.166
                                                        Aug 28, 2024 15:53:46.680337906 CEST44349822104.18.37.166192.168.2.6
                                                        Aug 28, 2024 15:53:46.701025009 CEST4434982018.239.50.58192.168.2.6
                                                        Aug 28, 2024 15:53:46.701035023 CEST4434982018.239.50.58192.168.2.6
                                                        Aug 28, 2024 15:53:46.701050997 CEST4434982018.239.50.58192.168.2.6
                                                        Aug 28, 2024 15:53:46.701071024 CEST4434982018.239.50.58192.168.2.6
                                                        Aug 28, 2024 15:53:46.701076984 CEST4434982018.239.50.58192.168.2.6
                                                        Aug 28, 2024 15:53:46.701085091 CEST49820443192.168.2.618.239.50.58
                                                        Aug 28, 2024 15:53:46.701143980 CEST49820443192.168.2.618.239.50.58
                                                        Aug 28, 2024 15:53:46.701149940 CEST4434982018.239.50.58192.168.2.6
                                                        Aug 28, 2024 15:53:46.701210976 CEST49820443192.168.2.618.239.50.58
                                                        Aug 28, 2024 15:53:46.703092098 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:46.703105927 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:46.703125954 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:46.703151941 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:46.703164101 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:46.703198910 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:46.704178095 CEST4434982018.239.50.58192.168.2.6
                                                        Aug 28, 2024 15:53:46.704186916 CEST4434982018.239.50.58192.168.2.6
                                                        Aug 28, 2024 15:53:46.704209089 CEST4434982018.239.50.58192.168.2.6
                                                        Aug 28, 2024 15:53:46.704257965 CEST49820443192.168.2.618.239.50.58
                                                        Aug 28, 2024 15:53:46.704263926 CEST4434982018.239.50.58192.168.2.6
                                                        Aug 28, 2024 15:53:46.704291105 CEST49820443192.168.2.618.239.50.58
                                                        Aug 28, 2024 15:53:46.704305887 CEST49820443192.168.2.618.239.50.58
                                                        Aug 28, 2024 15:53:46.706625938 CEST4434982018.239.50.58192.168.2.6
                                                        Aug 28, 2024 15:53:46.706634045 CEST4434982018.239.50.58192.168.2.6
                                                        Aug 28, 2024 15:53:46.706676006 CEST49820443192.168.2.618.239.50.58
                                                        Aug 28, 2024 15:53:46.729343891 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:46.729352951 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:46.729377985 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:46.729417086 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:46.729430914 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:46.729480982 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:46.773170948 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:46.773200035 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:46.773245096 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:46.773267984 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:46.773282051 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:46.777880907 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:46.794282913 CEST4434982018.239.50.58192.168.2.6
                                                        Aug 28, 2024 15:53:46.794291973 CEST4434982018.239.50.58192.168.2.6
                                                        Aug 28, 2024 15:53:46.794315100 CEST4434982018.239.50.58192.168.2.6
                                                        Aug 28, 2024 15:53:46.794337034 CEST49820443192.168.2.618.239.50.58
                                                        Aug 28, 2024 15:53:46.794344902 CEST4434982018.239.50.58192.168.2.6
                                                        Aug 28, 2024 15:53:46.794378042 CEST4434982018.239.50.58192.168.2.6
                                                        Aug 28, 2024 15:53:46.794388056 CEST49820443192.168.2.618.239.50.58
                                                        Aug 28, 2024 15:53:46.794394970 CEST4434982018.239.50.58192.168.2.6
                                                        Aug 28, 2024 15:53:46.794406891 CEST49820443192.168.2.618.239.50.58
                                                        Aug 28, 2024 15:53:46.794430017 CEST49820443192.168.2.618.239.50.58
                                                        Aug 28, 2024 15:53:46.794435024 CEST4434982018.239.50.58192.168.2.6
                                                        Aug 28, 2024 15:53:46.794481993 CEST4434982018.239.50.58192.168.2.6
                                                        Aug 28, 2024 15:53:46.794631004 CEST49820443192.168.2.618.239.50.58
                                                        Aug 28, 2024 15:53:46.796418905 CEST49820443192.168.2.618.239.50.58
                                                        Aug 28, 2024 15:53:46.796428919 CEST4434982018.239.50.58192.168.2.6
                                                        Aug 28, 2024 15:53:46.847039938 CEST44349812156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:46.847054005 CEST44349812156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:46.847089052 CEST44349812156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:46.847213030 CEST49812443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:46.847223043 CEST44349812156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:46.847263098 CEST49812443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:46.847349882 CEST49812443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:47.096473932 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:47.096489906 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:47.096537113 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:47.096573114 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:47.096591949 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:47.096740007 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:47.097172022 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:47.097183943 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:47.097203016 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:47.097259045 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:47.097287893 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:47.097301960 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:47.097336054 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:47.114974976 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:47.114989042 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:47.115036964 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:47.115077019 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:47.115120888 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:47.115123034 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:47.115154982 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:47.158204079 CEST44349822104.18.37.166192.168.2.6
                                                        Aug 28, 2024 15:53:47.165043116 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:47.165054083 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:47.165096045 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:47.165153980 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:47.165193081 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:47.165213108 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:47.165237904 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:47.167371035 CEST44349812156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:47.167382002 CEST44349812156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:47.167418957 CEST44349812156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:47.167501926 CEST49812443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:47.167521954 CEST44349812156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:47.167536020 CEST49812443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:47.169219017 CEST49812443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:47.282169104 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:47.282187939 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:47.282263041 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:47.282284021 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:47.285188913 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:47.334381104 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:47.334389925 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:47.334484100 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:47.334528923 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:47.334568024 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:47.334592104 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:47.334618092 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:47.364512920 CEST44349822104.18.37.166192.168.2.6
                                                        Aug 28, 2024 15:53:47.364582062 CEST49822443192.168.2.6104.18.37.166
                                                        Aug 28, 2024 15:53:47.370340109 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:47.370353937 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:47.370390892 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:47.370420933 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:47.370440960 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:47.370450020 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:47.370484114 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:47.414864063 CEST44349818156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:47.500613928 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:47.500624895 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:47.500669956 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:47.500749111 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:47.500763893 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:47.500776052 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:47.500798941 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:47.555051088 CEST44349812156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:47.555063963 CEST44349812156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:47.555109978 CEST44349812156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:47.555155993 CEST49812443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:47.555169106 CEST44349812156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:47.555182934 CEST49812443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:47.555229902 CEST49812443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:47.561690092 CEST44349821156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:47.600791931 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:47.600800037 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:47.600841999 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:47.600907087 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:47.600992918 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:47.601042986 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:47.601042986 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:47.610439062 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:47.610450983 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:47.610488892 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:47.610527039 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:47.610546112 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:47.610579014 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:47.610601902 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:47.620507002 CEST44349818156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:47.620584011 CEST49818443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:47.625122070 CEST49821443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:47.790373087 CEST49818443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:47.790380001 CEST44349818156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:47.790759087 CEST44349818156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:47.790811062 CEST49822443192.168.2.6104.18.37.166
                                                        Aug 28, 2024 15:53:47.790827036 CEST44349822104.18.37.166192.168.2.6
                                                        Aug 28, 2024 15:53:47.791663885 CEST49821443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:47.791673899 CEST44349821156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:47.791881084 CEST44349822104.18.37.166192.168.2.6
                                                        Aug 28, 2024 15:53:47.791944981 CEST49822443192.168.2.6104.18.37.166
                                                        Aug 28, 2024 15:53:47.792026997 CEST44349821156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:47.793817997 CEST49818443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:47.793883085 CEST44349818156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:47.794711113 CEST49822443192.168.2.6104.18.37.166
                                                        Aug 28, 2024 15:53:47.794804096 CEST44349822104.18.37.166192.168.2.6
                                                        Aug 28, 2024 15:53:47.795058966 CEST49821443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:47.795159101 CEST44349821156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:47.795953035 CEST49818443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:47.796257973 CEST49822443192.168.2.6104.18.37.166
                                                        Aug 28, 2024 15:53:47.796266079 CEST44349822104.18.37.166192.168.2.6
                                                        Aug 28, 2024 15:53:47.796350002 CEST49821443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:47.836504936 CEST44349821156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:47.840498924 CEST44349818156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:47.869148016 CEST49822443192.168.2.6104.18.37.166
                                                        Aug 28, 2024 15:53:47.873610973 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:47.873622894 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:47.873641968 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:47.873672962 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:47.873681068 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:47.873716116 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:47.873719931 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:47.873769999 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:47.878026962 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:47.878036976 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:47.878077030 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:47.878082991 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:47.878093958 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:47.878119946 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:47.878139973 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:47.878776073 CEST44349812156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:47.878786087 CEST44349812156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:47.878789902 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:47.878799915 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:47.878825903 CEST44349812156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:47.878844976 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:47.878889084 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:47.878901958 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:47.878916025 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:47.878921986 CEST49812443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:47.878921986 CEST49812443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:47.878935099 CEST44349812156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:47.878935099 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:47.878985882 CEST49812443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:47.983974934 CEST44349822104.18.37.166192.168.2.6
                                                        Aug 28, 2024 15:53:47.984045982 CEST44349822104.18.37.166192.168.2.6
                                                        Aug 28, 2024 15:53:47.984100103 CEST49822443192.168.2.6104.18.37.166
                                                        Aug 28, 2024 15:53:48.039397955 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:48.039426088 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:48.039470911 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:48.039495945 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:48.039537907 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:48.039556980 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:48.053020954 CEST49822443192.168.2.6104.18.37.166
                                                        Aug 28, 2024 15:53:48.053046942 CEST44349822104.18.37.166192.168.2.6
                                                        Aug 28, 2024 15:53:48.102394104 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:48.102407932 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:48.102452993 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:48.102487087 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:48.102514029 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:48.102534056 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:48.102554083 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:48.183516026 CEST44349818156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:48.183541059 CEST44349818156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:48.183609009 CEST49818443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:48.183619976 CEST44349818156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:48.183660984 CEST49818443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:48.278198004 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:48.278207064 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:48.278254032 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:48.278309107 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:48.278336048 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:48.278356075 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:48.278378963 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:48.341856003 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:48.341866016 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:48.341909885 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:48.341941118 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:48.341960907 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:48.341970921 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:48.342000961 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:48.372875929 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:48.372890949 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:48.372931004 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:48.372971058 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:48.373002052 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:48.373037100 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:48.373044968 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:48.374497890 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:48.374522924 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:48.374577045 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:48.374584913 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:48.375094891 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:48.443882942 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:48.443896055 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:48.443914890 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:48.443942070 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:48.443967104 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:48.443983078 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:48.445319891 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:48.543519974 CEST49818443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:48.543543100 CEST44349818156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:48.544362068 CEST49829443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:48.544418097 CEST44349829156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:48.544655085 CEST49829443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:48.545814037 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:48.545825005 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:48.545872927 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:48.545886993 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:48.545931101 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:48.552396059 CEST49829443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:48.552426100 CEST44349829156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:48.591248989 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:48.591262102 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:48.591301918 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:48.591310024 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:48.591329098 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:48.591351986 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:48.591367960 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:48.646363974 CEST44349812156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:48.646372080 CEST44349812156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:48.646414042 CEST44349812156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:48.646473885 CEST49812443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:48.646473885 CEST49812443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:48.646487951 CEST44349812156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:48.646522999 CEST49812443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:48.666564941 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:48.666575909 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:48.666600943 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:48.666625023 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:48.666651964 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:48.666665077 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:48.666718960 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:48.690222979 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:48.690232038 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:48.690265894 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:48.690280914 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:48.690310001 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:48.690324068 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:48.690351009 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:48.691219091 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:48.691227913 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:48.691262007 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:48.691278934 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:48.691286087 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:48.691334009 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:48.767749071 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:48.767762899 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:48.767807961 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:48.767847061 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:48.767858982 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:48.767869949 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:48.767911911 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:48.932115078 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:48.932123899 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:48.932163000 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:48.932187080 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:48.932194948 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:48.932218075 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:48.932233095 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:49.008239031 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:49.008249998 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:49.008272886 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:49.008296967 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:49.008326054 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:49.008341074 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:49.008373022 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:49.008395910 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:49.008734941 CEST49775443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:49.008749962 CEST44349775156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:49.009102106 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:49.009124994 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:49.009186029 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:49.009807110 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:49.009814978 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:49.033253908 CEST49831443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:49.033296108 CEST44349831156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:49.033446074 CEST49831443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:49.033667088 CEST49831443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:49.033679008 CEST44349831156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:49.041892052 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:49.041914940 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:49.042027950 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:49.042237997 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:49.042248964 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:49.083008051 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:49.083015919 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:49.083056927 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:49.083071947 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:49.083085060 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:49.083105087 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:49.083127975 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:49.095618963 CEST44349812156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:49.095628977 CEST44349812156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:49.095673084 CEST44349812156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:49.095715046 CEST49812443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:49.095715046 CEST49812443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:49.095722914 CEST44349812156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:49.095772982 CEST49812443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:49.287695885 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:49.287704945 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:49.287744045 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:49.287764072 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:49.287795067 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:49.287811995 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:49.287836075 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:49.289086103 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:49.289104939 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:49.289144993 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:49.289160013 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:49.289191008 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:49.289203882 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:49.333883047 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:49.333901882 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:49.333920002 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:49.333946943 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:49.333955050 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:49.333983898 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:49.333992958 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:49.368757010 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:49.368771076 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:49.368814945 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:49.368839025 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:49.368870020 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:49.368885040 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:49.369812012 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:49.535866022 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:49.535875082 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:49.535923004 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:49.535942078 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:49.535958052 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:49.536004066 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:49.536027908 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:49.547794104 CEST44349821156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:49.547815084 CEST44349821156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:49.547821045 CEST44349821156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:49.547837973 CEST44349821156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:49.547849894 CEST44349821156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:49.547858953 CEST49821443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:49.547864914 CEST44349821156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:49.547875881 CEST44349821156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:49.547914028 CEST49821443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:49.547914028 CEST49821443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:49.548396111 CEST44349821156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:49.548470020 CEST44349821156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:49.548512936 CEST49821443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:49.548512936 CEST49821443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:49.549892902 CEST49821443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:49.549909115 CEST44349821156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:49.556323051 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:49.556337118 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:49.556353092 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:49.556396961 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:49.556421041 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:49.556436062 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:49.556473017 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:49.622999907 CEST4971880192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:49.624152899 CEST44349812156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:49.624162912 CEST44349812156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:49.624195099 CEST44349812156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:49.624269009 CEST49812443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:49.624269009 CEST49812443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:49.624280930 CEST44349812156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:49.624496937 CEST49812443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:49.628118038 CEST8049718156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:49.667561054 CEST4971980192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:49.672460079 CEST8049719156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:49.724128008 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:49.724136114 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:49.724174976 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:49.724196911 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:49.724215031 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:49.724230051 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:49.724253893 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:49.803457022 CEST44349829156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:49.803719997 CEST49829443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:49.803750038 CEST44349829156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:49.804079056 CEST44349829156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:49.804450035 CEST49829443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:49.804517984 CEST44349829156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:49.804698944 CEST49829443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:49.852488041 CEST44349829156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:49.855782032 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:49.855796099 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:49.855819941 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:49.855895042 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:49.855904102 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:49.855911970 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:49.855937958 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:49.906855106 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:49.906869888 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:49.906888008 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:49.906944036 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:49.906963110 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:49.906999111 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:50.032805920 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.032815933 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.032843113 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.032890081 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:50.032895088 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.032939911 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:50.032957077 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:50.105837107 CEST44349812156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.105850935 CEST44349812156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.105870008 CEST44349812156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.105917931 CEST49812443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:50.105917931 CEST49812443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:50.105925083 CEST44349812156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.107100010 CEST49812443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:50.155652046 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.155663967 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.155698061 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.155714035 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:50.155724049 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.155735016 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:50.155761957 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:50.216815948 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.228209019 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:50.228216887 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.228569984 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.231816053 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:50.231868029 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.235362053 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:50.239823103 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.239831924 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.239859104 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.239876032 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:50.239882946 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.239902020 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:50.239917994 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:50.247467995 CEST44349831156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.261591911 CEST49831443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:50.261610985 CEST44349831156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.262027979 CEST44349831156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.263022900 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.263035059 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.263052940 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.263082027 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:50.263088942 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.263149977 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:50.271656036 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.276489973 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.285396099 CEST49831443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:50.285461903 CEST44349831156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.288811922 CEST49831443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:50.288976908 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:50.288985014 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.289318085 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.296467066 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:50.296534061 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.306454897 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:50.332489967 CEST44349831156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.347165108 CEST44349829156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.347188950 CEST44349829156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.347203970 CEST44349829156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.347244024 CEST49829443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:50.347270012 CEST44349829156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.347285032 CEST49829443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:50.347309113 CEST49829443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:50.352489948 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.378313065 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.378319979 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.378346920 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.378366947 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:50.378377914 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.378408909 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:50.378417015 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.378436089 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.379095078 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:50.385860920 CEST49771443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:50.385873079 CEST44349771156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.386171103 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:50.386197090 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.387126923 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:50.388952017 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:50.388962030 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.404267073 CEST44349812156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.404274940 CEST44349812156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.404309988 CEST44349812156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.404366016 CEST49812443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:50.404372931 CEST44349812156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.404397011 CEST49812443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:50.404434919 CEST49812443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:50.440002918 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.440015078 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.440051079 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.440093040 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:50.440105915 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.440126896 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:50.440144062 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:50.471249104 CEST4971780192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:50.476850986 CEST8049717156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.486155033 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.486165047 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.486191034 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.486226082 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:50.486248016 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.486268997 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:50.486284018 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:50.501178980 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:50.501224995 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.501369953 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:50.501627922 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:50.501636982 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.508367062 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.508377075 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.508393049 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.508430004 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:50.508443117 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.508454084 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:50.508518934 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:50.606041908 CEST44349831156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.606070995 CEST44349831156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.606122017 CEST49831443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:50.606143951 CEST44349831156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.606157064 CEST44349831156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.606200933 CEST49831443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:50.614806890 CEST49831443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:50.614821911 CEST44349831156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.666161060 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.666169882 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.666220903 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.666256905 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:50.666274071 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.666296959 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:50.666316986 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:50.827227116 CEST44349812156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.827235937 CEST44349812156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.827275038 CEST44349812156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.827290058 CEST49812443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:50.827306032 CEST44349812156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.827334881 CEST49812443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:50.827353954 CEST49812443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:50.937642097 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.937650919 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.937694073 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.937719107 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:50.937735081 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.937753916 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:50.937772989 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:50.945084095 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.945092916 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.945137978 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.945146084 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:50.945163965 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.945188999 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:50.945211887 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:50.982943058 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.982973099 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.982992887 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.983021975 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:50.983031988 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:50.983056068 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:50.983078957 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:51.015955925 CEST44349829156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:51.015968084 CEST44349829156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:51.015995026 CEST44349829156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:51.016028881 CEST49829443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:51.016060114 CEST44349829156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:51.016078949 CEST49829443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:51.016102076 CEST49829443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:51.105609894 CEST44349812156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:51.105621099 CEST44349812156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:51.105662107 CEST44349812156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:51.105690002 CEST49812443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:51.105695963 CEST44349812156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:51.105714083 CEST49812443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:51.105798006 CEST49812443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:51.153240919 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:51.153253078 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:51.153286934 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:51.153397083 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:51.153420925 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:51.153476954 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:51.196531057 CEST44349812156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:51.196604967 CEST49812443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:51.196609020 CEST44349812156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:51.196688890 CEST49812443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:51.196872950 CEST49812443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:51.196888924 CEST44349812156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:51.345016003 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:51.345026016 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:51.345065117 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:51.345082998 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:51.345098972 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:51.345122099 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:51.345141888 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:51.375948906 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:51.375962973 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:51.375991106 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:51.376035929 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:51.376061916 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:51.376094103 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:51.376108885 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:51.418242931 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:51.418256044 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:51.418277979 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:51.418318987 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:51.418345928 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:51.418407917 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:51.418420076 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:51.432986975 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:51.432997942 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:51.433036089 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:51.433075905 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:51.433104038 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:51.433119059 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:51.433144093 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:51.463437080 CEST44349829156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:51.463449955 CEST44349829156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:51.463479042 CEST44349829156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:51.463514090 CEST49829443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:51.463543892 CEST44349829156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:51.463562012 CEST49829443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:51.463583946 CEST49829443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:51.595645905 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:51.595906019 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:51.595941067 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:51.596251011 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:51.598269939 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:51.598341942 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:51.598463058 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:51.616578102 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:51.616591930 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:51.616630077 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:51.616647959 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:51.616666079 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:51.616693974 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:51.616718054 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:51.644511938 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:51.651283979 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:51.651299000 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:51.651343107 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:51.651366949 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:51.651386976 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:51.651423931 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:51.651437998 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:51.683633089 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:51.683645010 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:51.683685064 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:51.683701992 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:51.683722019 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:51.683738947 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:51.683768034 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:51.732846022 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:51.733138084 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:51.733165979 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:51.733671904 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:51.734036922 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:51.734138012 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:51.734211922 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:51.780498981 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:51.787136078 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:51.820972919 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:51.820986032 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:51.821018934 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:51.821053982 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:51.821079969 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:51.821109056 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:51.821130037 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:51.844463110 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:51.844471931 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:51.844506979 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:51.844530106 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:51.844538927 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:51.844556093 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:51.844574928 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:51.901792049 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:51.901806116 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:51.901828051 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:51.901885986 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:51.901904106 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:51.901933908 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:51.901949883 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:51.907876015 CEST44349829156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:51.907890081 CEST44349829156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:51.907919884 CEST44349829156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:51.907957077 CEST49829443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:51.907968044 CEST44349829156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:51.908004045 CEST49829443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:51.908021927 CEST49829443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:52.325403929 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:52.325412989 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:52.325444937 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:52.325483084 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:52.325510025 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:52.325541019 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:52.325584888 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:52.333061934 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:52.333080053 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:52.333117962 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:52.333137035 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:52.333149910 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:52.333204985 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:52.333204985 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:52.333647013 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:52.333668947 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:52.333682060 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:52.333717108 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:52.333725929 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:52.333750963 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:52.333765984 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:52.407898903 CEST44349829156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:52.407912970 CEST44349829156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:52.407948017 CEST44349829156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:52.407969952 CEST49829443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:52.408003092 CEST44349829156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:52.408021927 CEST49829443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:52.408042908 CEST49829443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:52.459037066 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:52.459067106 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:52.459121943 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:52.459148884 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:52.459161997 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:52.459182978 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:52.488682032 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:52.488712072 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:52.488749981 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:52.488765001 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:52.488780022 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:52.488802910 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:52.518924952 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:52.518946886 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:52.518954992 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:52.518985987 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:52.518999100 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:52.519009113 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:52.519016981 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:52.519037962 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:52.519053936 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:52.519087076 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:52.554589033 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:52.554608107 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:52.554651022 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:52.554687023 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:52.554702044 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:52.554737091 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:52.554760933 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:52.630935907 CEST44349829156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:52.630945921 CEST44349829156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:52.630984068 CEST44349829156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:52.631171942 CEST49829443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:52.631171942 CEST49829443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:52.631200075 CEST44349829156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:52.631248951 CEST49829443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:52.680748940 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:52.680761099 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:52.680835962 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:52.680852890 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:52.680905104 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:52.688060999 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:52.688074112 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:52.688101053 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:52.688148975 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:52.688167095 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:52.688180923 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:52.691108942 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:52.745708942 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:52.745721102 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:52.745752096 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:52.745861053 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:52.745878935 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:52.745945930 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:52.853837967 CEST44349829156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:52.853849888 CEST44349829156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:52.853883028 CEST44349829156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:52.853919029 CEST49829443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:52.853987932 CEST44349829156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:52.854020119 CEST44349829156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:52.854074001 CEST49829443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:52.902141094 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:52.902156115 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:52.902196884 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:52.902256012 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:52.902282953 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:52.902299881 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:52.902321100 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:52.990150928 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:52.990163088 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:52.990200996 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:52.990262032 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:52.990331888 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:52.990370989 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:52.990421057 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:53.127321959 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:53.127353907 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:53.127389908 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:53.127417088 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:53.127473116 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:53.127482891 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:53.127522945 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:53.156162024 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:53.156183004 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:53.156217098 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:53.156258106 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:53.156272888 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:53.156289101 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:53.156308889 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:53.157428980 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:53.157445908 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:53.157485962 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:53.157526016 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:53.157541990 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:53.157569885 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:53.157588959 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:53.202183962 CEST49829443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:53.202219963 CEST44349829156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:53.203028917 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:53.203062057 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:53.203145981 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:53.204862118 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:53.204874992 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:53.401300907 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:53.401314974 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:53.401346922 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:53.401364088 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:53.401365042 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:53.401376963 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:53.401381969 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:53.401398897 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:53.401427984 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:53.401432991 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:53.401432991 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:53.401448965 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:53.401474953 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:53.401565075 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:53.424737930 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:53.424758911 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:53.424791098 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:53.424829006 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:53.424841881 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:53.424874067 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:53.424887896 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:53.425070047 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:53.425081968 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:53.425123930 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:53.425126076 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:53.425144911 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:53.425154924 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:53.425158978 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:53.425188065 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:53.425215006 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:53.550080061 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:53.550095081 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:53.550113916 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:53.550170898 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:53.550205946 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:53.550223112 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:53.550240993 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:53.607163906 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:53.607177973 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:53.607225895 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:53.607239962 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:53.607258081 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:53.607283115 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:53.607287884 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:53.607326984 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:53.653259993 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:53.653275013 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:53.653312922 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:53.653348923 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:53.653378963 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:53.653399944 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:53.653413057 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:53.795857906 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:53.795872927 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:53.795943975 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:53.795952082 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:53.795974970 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:53.795999050 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:53.796025991 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:53.821033001 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:53.821043968 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:53.821082115 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:53.821110010 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:53.821134090 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:53.821151972 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:53.821166992 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:53.823698044 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:53.823710918 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:53.823740959 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:53.823769093 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:53.823782921 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:53.823808908 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:53.823833942 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:53.833394051 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:53.833405972 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:53.833446980 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:53.833468914 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:53.833482981 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:53.833507061 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:53.833534002 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:53.860723972 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:53.860735893 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:53.860780001 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:53.860790968 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:53.860815048 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:53.860840082 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:53.860855103 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:53.957808971 CEST49839443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:53.957850933 CEST44349839156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:53.958066940 CEST49839443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:53.958617926 CEST49839443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:53.958631039 CEST44349839156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:54.016323090 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:54.016336918 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:54.016367912 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:54.016411066 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:54.016431093 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:54.016465902 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:54.016485929 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:54.237510920 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:54.237524033 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:54.237544060 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:54.237601042 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:54.237627029 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:54.237651110 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:54.237669945 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:54.256908894 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:54.256922007 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:54.256963015 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:54.256993055 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:54.257010937 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:54.257030010 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:54.257056952 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:54.258976936 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:54.259001017 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:54.259013891 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:54.259100914 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:54.259111881 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:54.259155989 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:54.296072960 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:54.296086073 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:54.296104908 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:54.296134949 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:54.296159983 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:54.296175957 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:54.296197891 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:54.333033085 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:54.333045959 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:54.333065033 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:54.333125114 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:54.333152056 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:54.333168030 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:54.333195925 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:54.440318108 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:54.440331936 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:54.440352917 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:54.440382957 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:54.440411091 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:54.440437078 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:54.440443039 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:54.440567970 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:54.459316015 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:54.459330082 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:54.459355116 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:54.459378004 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:54.459403992 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:54.459420919 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:54.459443092 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:54.476866007 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:54.476878881 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:54.476910114 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:54.476963043 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:54.476994038 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:54.477011919 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:54.477035999 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:54.565237045 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:54.565260887 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:54.565294027 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:54.565320015 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:54.565332890 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:54.565371990 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:54.650413990 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:54.650861979 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:54.650887966 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:54.651216030 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:54.651878119 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:54.651941061 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:54.652223110 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:54.692500114 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:54.693424940 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:54.693454027 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:54.693506002 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:54.693525076 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:54.693562984 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:54.723275900 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:54.723290920 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:54.723340988 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:54.723370075 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:54.723386049 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:54.723434925 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:54.868192911 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:54.868204117 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:54.868251085 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:54.868268013 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:54.868293047 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:54.868320942 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:54.868334055 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:54.886261940 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:54.886275053 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:54.886298895 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:54.886332989 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:54.886357069 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:54.886372089 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:54.886399031 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:54.913358927 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:54.913373947 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:54.913398027 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:54.913428068 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:54.913451910 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:54.913486004 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:54.913513899 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:54.966641903 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:54.966654062 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:54.966686010 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:54.966734886 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:54.966761112 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:54.966777086 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:54.966809988 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:54.980429888 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:54.980443001 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:54.980477095 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:54.980499029 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:54.980506897 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:54.980556965 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:55.018870115 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:55.018883944 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:55.018928051 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:55.018995047 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:55.019021034 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:55.019042969 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:55.019063950 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:55.194227934 CEST44349839156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:55.239252090 CEST49839443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:55.283488989 CEST49839443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:55.283512115 CEST44349839156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:55.284007072 CEST44349839156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:55.284444094 CEST49839443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:55.284519911 CEST44349839156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:55.284725904 CEST49839443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:55.328511000 CEST44349839156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:55.331568003 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:55.331581116 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:55.331612110 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:55.331650972 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:55.331667900 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:55.331696033 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:55.331717014 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:55.357326031 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:55.357338905 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:55.357389927 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:55.357422113 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:55.357433081 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:55.357460976 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:55.357480049 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:55.358942986 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:55.358959913 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:55.358999968 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:55.359005928 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:55.359030008 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:55.359042883 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:55.401722908 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:55.401735067 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:55.401781082 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:55.401810884 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:55.401823044 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:55.401881933 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:55.449445963 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:55.449461937 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:55.449495077 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:55.449532986 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:55.449546099 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:55.449590921 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:55.471498966 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:55.471510887 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:55.471554041 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:55.471585989 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:55.471595049 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:55.471611977 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:55.471637964 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:55.554393053 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:55.554409027 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:55.554445028 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:55.554493904 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:55.554512024 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:55.554526091 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:55.555093050 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:55.658981085 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:55.658993006 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:55.659030914 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:55.659049988 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:55.659070015 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:55.659111977 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:55.683482885 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:55.683495045 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:55.683540106 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:55.683552027 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:55.683576107 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:55.683593988 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:55.683615923 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:55.923789024 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:55.923801899 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:55.923830986 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:55.923871994 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:55.923899889 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:55.923917055 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:55.923938036 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:55.956192017 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:55.956204891 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:55.956239939 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:55.956269026 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:55.956284046 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:55.956341982 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:56.111696959 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:56.111706972 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:56.111741066 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:56.111758947 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:56.111768007 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:56.111818075 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:56.221972942 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:56.221985102 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:56.222006083 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:56.222052097 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:56.222069979 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:56.222095013 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:56.222114086 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:56.232340097 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:56.232357025 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:56.232398033 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:56.232461929 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:56.232491016 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:56.232520103 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:56.232541084 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:56.493060112 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:56.493077040 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:56.493119955 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:56.493160009 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:56.493185997 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:56.493213892 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:56.493238926 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:56.493330956 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:56.493340969 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:56.493375063 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:56.493391991 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:56.493398905 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:56.493407011 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:56.493418932 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:56.493422985 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:56.493439913 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:56.493455887 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:56.493482113 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:56.493489027 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:56.493515015 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:56.493535042 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:56.495218039 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:56.495229959 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:56.495251894 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:56.495254993 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:56.495269060 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:56.495287895 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:56.495295048 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:56.495296955 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:56.495357990 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:56.495379925 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:56.495379925 CEST44349839156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:56.495384932 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:56.495390892 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:56.495390892 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:56.495397091 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:56.495398998 CEST44349839156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:56.495415926 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:56.495425940 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:56.495429039 CEST44349839156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:56.495445013 CEST44349839156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:56.495460033 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:56.495462894 CEST49839443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:56.495465994 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:56.495471954 CEST44349839156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:56.495500088 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:56.495526075 CEST49839443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:56.495537043 CEST49839443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:56.495539904 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:56.537969112 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:56.537982941 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:56.538006067 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:56.538058996 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:56.538081884 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:56.538105965 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:56.538136005 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:56.564378977 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:56.564397097 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:56.564452887 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:56.564480066 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:56.564557076 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:56.641433954 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:56.641460896 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:56.641536951 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:56.641570091 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:56.641586065 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:56.641611099 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:56.796890020 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:56.796899080 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:56.796936989 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:56.796960115 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:56.796976089 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:56.797023058 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:56.828875065 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:56.828886986 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:56.828907967 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:56.828948021 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:56.828974009 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:56.829003096 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:56.829014063 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:56.855544090 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:56.855554104 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:56.855580091 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:56.855626106 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:56.855655909 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:56.855674028 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:56.855690002 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:56.891122103 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:56.891143084 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:56.891163111 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:56.891215086 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:56.891242027 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:56.891259909 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:56.891283989 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:57.017601013 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:57.017611027 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:57.017652035 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:57.017678976 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:57.017692089 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:57.017714977 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:57.017736912 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:57.098326921 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:57.098340034 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:57.098377943 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:57.098401070 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:57.098409891 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:57.098445892 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:57.098464012 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:57.263767004 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:57.263777971 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:57.263809919 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:57.263835907 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:57.263864040 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:57.263897896 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:57.263922930 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:57.273597956 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:57.273611069 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:57.273629904 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:57.273674011 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:57.273690939 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:57.273705959 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:57.273746967 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:57.289490938 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:57.289501905 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:57.289525032 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:57.289557934 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:57.289582968 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:57.289598942 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:57.289622068 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:57.428204060 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:57.428221941 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:57.428242922 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:57.428296089 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:57.428320885 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:57.428344011 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:57.428365946 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:57.469798088 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:57.469810963 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:57.469849110 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:57.469866037 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:57.469882011 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:57.469902992 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:57.469932079 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:57.553415060 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:57.553430080 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:57.553461075 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:57.553491116 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:57.553504944 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:57.553528070 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:57.553544044 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:57.572808027 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:57.572820902 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:57.572849989 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:57.572879076 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:57.572896004 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:57.572911978 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:57.572940111 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:57.626195908 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:57.626205921 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:57.626236916 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:57.626261950 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:57.626274109 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:57.626302958 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:57.626317024 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:57.697751045 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:57.697766066 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:57.697798014 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:57.697894096 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:57.697901964 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:57.697923899 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:57.697946072 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:57.799480915 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:57.799494982 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:57.799518108 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:57.799552917 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:57.799572945 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:57.799586058 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:57.799616098 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:57.922466040 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:57.922475100 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:57.922530890 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:57.922548056 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:57.922563076 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:57.922578096 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:57.922604084 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:58.005980968 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:58.005992889 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:58.006028891 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:58.006067038 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:58.006083965 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:58.006118059 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:58.006128073 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:58.082103968 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:58.082114935 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:58.082160950 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:58.082211018 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:58.082237005 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:58.082372904 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:58.082372904 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:58.132230997 CEST44349839156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:58.132244110 CEST44349839156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:58.132275105 CEST44349839156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:58.132417917 CEST49839443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:58.132417917 CEST49839443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:58.132438898 CEST44349839156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:58.132497072 CEST49839443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:58.237565041 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:58.237579107 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:58.237607002 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:58.237651110 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:58.237673044 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:58.237699986 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:58.237724066 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:58.279000998 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:58.279011965 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:58.279051065 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:58.279117107 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:58.279134989 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:58.279162884 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:58.279170036 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:58.332562923 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:58.332573891 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:58.332598925 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:58.332653046 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:58.332662106 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:58.332684040 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:58.332701921 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:58.374739885 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:58.374749899 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:58.374793053 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:58.374824047 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:58.374833107 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:58.374861002 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:58.374886036 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:58.379497051 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:58.379511118 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:58.379539967 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:58.379568100 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:58.379575968 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:58.379589081 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:58.379612923 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:58.441014051 CEST44349839156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:58.441024065 CEST44349839156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:58.441054106 CEST44349839156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:58.441088915 CEST49839443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:58.441107035 CEST44349839156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:58.441127062 CEST49839443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:58.441147089 CEST49839443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:58.482824087 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:58.482835054 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:58.482863903 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:58.482984066 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:58.482984066 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:58.483000994 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:58.483045101 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:58.496736050 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:58.496745110 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:58.496771097 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:58.496807098 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:58.496818066 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:58.496850014 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:58.496860981 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:58.516776085 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:58.516786098 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:58.516810894 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:58.516846895 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:58.516855001 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:58.516882896 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:58.516902924 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:58.730895042 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:58.730906963 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:58.730938911 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:58.730962992 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:58.730993986 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:58.731014013 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:58.731039047 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:58.732021093 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:58.732033014 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:58.732067108 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:58.732085943 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:58.732100010 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:58.732141972 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:58.732170105 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:58.743503094 CEST49843443192.168.2.664.233.184.157
                                                        Aug 28, 2024 15:53:58.743534088 CEST4434984364.233.184.157192.168.2.6
                                                        Aug 28, 2024 15:53:58.743597984 CEST49843443192.168.2.664.233.184.157
                                                        Aug 28, 2024 15:53:58.745193958 CEST49843443192.168.2.664.233.184.157
                                                        Aug 28, 2024 15:53:58.745206118 CEST4434984364.233.184.157192.168.2.6
                                                        Aug 28, 2024 15:53:58.777724028 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:58.777734995 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:58.777755976 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:58.777791977 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:58.777806044 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:58.777829885 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:58.777854919 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:58.932183981 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:58.932199001 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:58.932221889 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:58.932255983 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:58.932264090 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:58.932312012 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:59.036782026 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:59.036792040 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:59.036843061 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:59.036885023 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:59.036910057 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:59.036926031 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:59.036943913 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:59.053323030 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:59.053333998 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:59.053363085 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:59.053389072 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:59.053395987 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:59.053436995 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:59.170569897 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:59.170581102 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:59.170623064 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:59.170655966 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:59.170672894 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:59.170686007 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:59.170713902 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:59.184514046 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:59.184525013 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:59.184564114 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:59.184573889 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:59.184595108 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:59.184613943 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:59.184637070 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:59.346499920 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:59.346512079 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:59.346538067 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:59.346565008 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:59.346585989 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:59.346616030 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:59.346628904 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:59.367795944 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:59.367803097 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:59.367830038 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:59.367855072 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:59.367872000 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:59.367908001 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:59.367928028 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:59.396065950 CEST4434984364.233.184.157192.168.2.6
                                                        Aug 28, 2024 15:53:59.442457914 CEST49843443192.168.2.664.233.184.157
                                                        Aug 28, 2024 15:53:59.444197893 CEST49843443192.168.2.664.233.184.157
                                                        Aug 28, 2024 15:53:59.444206953 CEST4434984364.233.184.157192.168.2.6
                                                        Aug 28, 2024 15:53:59.445410013 CEST4434984364.233.184.157192.168.2.6
                                                        Aug 28, 2024 15:53:59.445477009 CEST49843443192.168.2.664.233.184.157
                                                        Aug 28, 2024 15:53:59.461004019 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:59.461014986 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:59.461035013 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:59.461066008 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:59.461085081 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:59.461110115 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:59.461131096 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:59.463742971 CEST44349839156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:59.463754892 CEST44349839156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:59.463782072 CEST44349839156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:59.463809967 CEST49839443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:59.463826895 CEST44349839156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:59.463840008 CEST49839443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:59.463869095 CEST49839443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:59.486316919 CEST49843443192.168.2.664.233.184.157
                                                        Aug 28, 2024 15:53:59.486416101 CEST4434984364.233.184.157192.168.2.6
                                                        Aug 28, 2024 15:53:59.489576101 CEST49843443192.168.2.664.233.184.157
                                                        Aug 28, 2024 15:53:59.489588976 CEST4434984364.233.184.157192.168.2.6
                                                        Aug 28, 2024 15:53:59.505686045 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:59.505697012 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:59.505728960 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:59.505763054 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:59.505774021 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:59.505817890 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:59.524297953 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:59.524308920 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:59.524343014 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:59.524362087 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:59.524373055 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:59.524400949 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:59.524420023 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:59.534060955 CEST49843443192.168.2.664.233.184.157
                                                        Aug 28, 2024 15:53:59.585776091 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:59.585784912 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:59.585808992 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:59.585845947 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:59.585855961 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:59.585905075 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:59.585905075 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:59.671410084 CEST4434984364.233.184.157192.168.2.6
                                                        Aug 28, 2024 15:53:59.671511889 CEST4434984364.233.184.157192.168.2.6
                                                        Aug 28, 2024 15:53:59.671564102 CEST49843443192.168.2.664.233.184.157
                                                        Aug 28, 2024 15:53:59.671982050 CEST49843443192.168.2.664.233.184.157
                                                        Aug 28, 2024 15:53:59.672010899 CEST4434984364.233.184.157192.168.2.6
                                                        Aug 28, 2024 15:53:59.717431068 CEST44349839156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:59.717442989 CEST44349839156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:59.717473030 CEST44349839156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:59.717514992 CEST49839443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:59.717534065 CEST44349839156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:59.717557907 CEST49839443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:59.717581034 CEST49839443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:59.804239988 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:59.804253101 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:59.804277897 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:59.804307938 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:59.804327011 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:59.804347038 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:59.804371119 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:59.817903042 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:59.817917109 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:59.817953110 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:59.818000078 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:59.818017006 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:59.818042040 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:59.818065882 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:59.845494986 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:59.845508099 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:59.845549107 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:59.845562935 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:59.845583916 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:59.845602036 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:59.845619917 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:59.900398970 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:59.900412083 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:59.900443077 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:59.900456905 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:59.900468111 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:59.900499105 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:59.900518894 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:59.959232092 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:59.959243059 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:59.959280014 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:59.959292889 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:53:59.959301949 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:53:59.959352970 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:00.119199991 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:00.119213104 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:00.119267941 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:00.119298935 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:00.119317055 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:00.119343042 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:00.119363070 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:00.119679928 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:00.119694948 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:00.119719028 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:00.119744062 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:00.119755030 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:00.119766951 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:00.119796991 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:00.239842892 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:00.239856005 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:00.239888906 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:00.239937067 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:00.239959002 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:00.239986897 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:00.240008116 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:00.291785002 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:00.291795015 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:00.291825056 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:00.291858912 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:00.291882992 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:00.291899920 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:00.291925907 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:00.307332993 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:00.307347059 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:00.307377100 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:00.307410955 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:00.307435989 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:00.307451963 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:00.307478905 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:00.371712923 CEST44349839156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:00.371725082 CEST44349839156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:00.371754885 CEST44349839156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:00.371800900 CEST49839443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:00.371820927 CEST44349839156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:00.371849060 CEST49839443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:00.371872902 CEST49839443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:00.535846949 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:00.535857916 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:00.535923958 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:00.535944939 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:00.535967112 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:00.535998106 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:00.536014080 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:00.660229921 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:00.660247087 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:00.660295010 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:00.660363913 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:00.660373926 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:00.660408020 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:00.660427094 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:00.705751896 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:00.705765009 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:00.705796957 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:00.705939054 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:00.705939054 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:00.705952883 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:00.705993891 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:00.803778887 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:00.803790092 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:00.803824902 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:00.804006100 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:00.804006100 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:00.804023981 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:00.804069042 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:00.865556002 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:00.865566969 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:00.865608931 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:00.865678072 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:00.865689993 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:00.865708113 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:00.865729094 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:00.874011993 CEST44349839156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:00.874021053 CEST44349839156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:00.874056101 CEST44349839156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:00.874099016 CEST49839443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:00.874099970 CEST44349839156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:00.875109911 CEST49839443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:00.888124943 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:00.888134956 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:00.888168097 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:00.888284922 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:00.888298035 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:00.888354063 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:00.898051977 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:00.898065090 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:00.898091078 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:00.898156881 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:00.898175001 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:00.898188114 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:00.898219109 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:00.945097923 CEST49839443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:00.945117950 CEST44349839156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:01.070054054 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:01.070065975 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:01.070100069 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:01.070239067 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:01.070240021 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:01.070255041 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:01.070296049 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:01.169281006 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:01.169291973 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:01.169327021 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:01.169363022 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:01.169369936 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:01.169426918 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:01.178342104 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:01.178350925 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:01.178379059 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:01.178416014 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:01.178428888 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:01.178452015 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:01.178478003 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:01.198168039 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:01.198183060 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:01.198224068 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:01.198287010 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:01.198313951 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:01.198331118 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:01.198348045 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:01.211828947 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:01.211863041 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:01.211909056 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:01.211920023 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:01.211971045 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:01.211983919 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:01.212019920 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:01.292781115 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:01.292793989 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:01.292824030 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:01.292967081 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:01.292967081 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:01.292984962 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:01.293031931 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:01.310631990 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:01.310642004 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:01.310676098 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:01.310694933 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:01.310703039 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:01.310729980 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:01.310749054 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:01.395728111 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:01.395740986 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:01.395768881 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:01.395797968 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:01.395814896 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:01.395840883 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:01.395863056 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:01.441348076 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:01.441359997 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:01.441387892 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:01.441421032 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:01.441438913 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:01.441468954 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:01.441484928 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:01.514837980 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:01.514849901 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:01.514868021 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:01.514940977 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:01.514954090 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:01.514966965 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:01.514991999 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:01.621699095 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:01.621716976 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:01.621747017 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:01.621773958 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:01.621783018 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:01.621841908 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:01.776618004 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:01.776628017 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:01.776667118 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:01.776700974 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:01.776716948 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:01.776735067 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:01.776757956 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:01.796861887 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:01.796871901 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:01.796911001 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:01.796937943 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:01.796947002 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:01.796981096 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:01.797000885 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:02.090192080 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:02.090210915 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:02.090236902 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:02.090265989 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:02.090284109 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:02.090310097 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:02.090348005 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:02.091006994 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:02.091022015 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:02.091053963 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:02.091068983 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:02.091088057 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:02.091099977 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:02.091126919 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:02.091393948 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:02.091428995 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:02.091460943 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:02.091473103 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:02.091479063 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:02.091506004 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:02.091528893 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:02.091553926 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:02.091583967 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:02.091592073 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:02.091624975 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:02.091636896 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:02.091645002 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:02.091671944 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:02.091697931 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:02.201740980 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:02.201754093 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:02.201786041 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:02.201817036 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:02.201837063 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:02.201853037 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:02.201853037 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:02.201858997 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:02.201890945 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:02.209925890 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:02.209953070 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:02.209985971 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:02.209997892 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:02.210024118 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:02.210042953 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:02.231728077 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:02.231739044 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:02.231772900 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:02.231796980 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:02.231812000 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:02.231842995 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:02.231863022 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:02.294743061 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:02.294763088 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:02.294806957 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:02.294827938 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:02.294840097 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:02.294866085 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:02.298134089 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:02.298142910 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:02.298166037 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:02.298193932 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:02.298202038 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:02.298242092 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:02.310128927 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:02.310141087 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:02.310177088 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:02.310179949 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:02.310197115 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:02.310213089 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:02.310216904 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:02.313277006 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:02.313277006 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:02.385464907 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:02.385474920 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:02.385505915 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:02.385543108 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:02.385549068 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:02.385574102 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:02.385596991 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:02.563395023 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:02.563410044 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:02.563446999 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:02.563467026 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:02.563479900 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:02.563529015 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:02.637789965 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:02.637801886 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:02.637833118 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:02.637871981 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:02.637898922 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:02.637914896 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:02.637943029 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:02.721221924 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:02.721234083 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:02.721254110 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:02.721276045 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:02.721286058 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:02.721316099 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:02.721334934 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:02.778258085 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:02.778270006 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:02.778316975 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:02.778321028 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:02.778331995 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:02.778362989 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:02.778383970 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:02.803998947 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:02.804011106 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:02.804050922 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:02.804094076 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:02.804107904 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:02.804131985 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:02.804153919 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:02.804724932 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:02.804734945 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:02.804785013 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:02.804796934 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:02.804805994 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:02.804835081 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:02.804852009 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:02.855348110 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:02.855360985 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:02.855386972 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:02.855423927 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:02.855437040 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:02.855464935 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:02.855478048 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:02.911308050 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:02.911319971 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:02.911351919 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:02.911379099 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:02.911389112 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:02.911438942 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:03.084228039 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:03.084237099 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:03.084275007 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:03.084306955 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:03.084321976 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:03.084364891 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:03.097631931 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:03.097655058 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:03.097681046 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:03.097688913 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:03.097727060 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:03.097735882 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:03.098196030 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:03.165853024 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:03.165865898 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:03.165894985 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:03.165958881 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:03.165980101 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:03.166011095 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:03.166037083 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:03.246097088 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:03.246109009 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:03.246150970 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:03.246226072 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:03.246254921 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:03.246270895 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:03.246537924 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:03.302355051 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:03.302364111 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:03.302409887 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:03.302459955 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:03.302484035 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:03.302499056 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:03.302517891 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:03.319271088 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:03.319283009 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:03.319314957 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:03.319350004 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:03.319366932 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:03.319385052 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:03.319406033 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:03.345221043 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:03.345251083 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:03.345290899 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:03.345318079 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:03.345325947 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:03.345366955 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:03.540929079 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:03.540937901 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:03.540971994 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:03.540999889 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:03.541016102 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:03.541038990 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:03.541053057 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:03.590358973 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:03.590368986 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:03.590406895 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:03.590435028 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:03.590449095 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:03.590478897 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:03.590496063 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:03.607682943 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:03.607700109 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:03.607728958 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:03.607753992 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:03.607764006 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:03.607789040 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:03.607809067 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:03.714055061 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:03.714066029 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:03.714095116 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:03.714123011 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:03.714142084 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:03.714167118 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:03.714186907 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:03.726840973 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:03.726851940 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:03.726891994 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:03.726912022 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:03.726928949 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:03.726948977 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:03.726970911 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:03.818449974 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:03.818460941 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:03.818491936 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:03.818512917 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:03.818523884 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:03.818548918 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:03.818566084 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:03.892117977 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:03.892129898 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:03.892167091 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:03.892189980 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:03.892211914 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:03.892227888 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:03.892247915 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:03.908065081 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:03.908082962 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:03.908101082 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:03.908142090 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:03.908153057 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:03.908190012 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:03.908212900 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:03.945521116 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:03.945532084 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:03.945564985 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:03.945585966 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:03.945595026 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:03.945622921 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:03.945636034 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:04.018420935 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:04.018440962 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:04.018472910 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:04.018505096 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:04.018527985 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:04.018548012 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:04.018563986 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:04.162867069 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:04.162879944 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:04.162925959 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:04.162975073 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:04.163047075 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:04.163084030 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:04.163106918 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:04.261615992 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:04.261645079 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:04.261692047 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:04.261720896 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:04.261739969 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:04.261759996 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:04.271693945 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:04.271706104 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:04.271742105 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:04.271770000 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:04.271781921 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:04.271811008 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:04.271828890 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:04.338325977 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:04.338340044 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:04.338371038 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:04.338391066 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:04.338418961 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:04.338448048 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:04.338463068 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:04.415630102 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:04.415642023 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:04.415666103 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:04.415781975 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:04.415781975 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:04.415795088 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:04.415857077 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:04.473747969 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:04.473761082 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:04.473778963 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:04.473884106 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:04.473884106 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:04.473913908 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:04.474071026 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:04.476243973 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:04.476253986 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:04.476289988 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:04.476365089 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:04.476365089 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:04.476371050 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:04.476479053 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:04.479753971 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:04.479767084 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:04.479795933 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:04.479866982 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:04.479866982 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:04.479876995 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:04.483154058 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:04.650499105 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:04.650510073 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:04.650541067 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:04.650645971 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:04.650645971 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:04.650667906 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:04.651084900 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:04.689138889 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:04.689157963 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:04.689177036 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:04.689270020 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:04.689296007 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:04.689330101 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:04.689390898 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:04.697304010 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:04.697315931 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:04.697364092 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:04.697458029 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:04.697458029 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:04.697477102 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:04.699174881 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:04.813308954 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:04.813325882 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:04.813371897 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:04.813473940 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:04.813473940 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:04.813488007 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:04.813658953 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:04.819159031 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:04.819171906 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:04.819217920 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:04.819250107 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:04.819257975 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:04.819289923 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:04.819317102 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:05.047336102 CEST4971980192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:05.047668934 CEST4971880192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:05.052539110 CEST8049719156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:05.053248882 CEST8049718156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:05.055157900 CEST4971980192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:05.055159092 CEST4971880192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:05.117700100 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:05.117722034 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:05.117762089 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:05.117794037 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:05.117824078 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:05.117854118 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:05.118335009 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:05.133001089 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:05.133013010 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:05.133045912 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:05.133076906 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:05.133104086 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:05.133131027 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:05.133136988 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:05.135437012 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:05.254676104 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:05.254697084 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:05.255105019 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:05.255122900 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:05.259181976 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:05.265325069 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:05.265337944 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:05.265367031 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:05.265393019 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:05.265399933 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:05.265419006 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:05.267093897 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:05.316216946 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:05.316227913 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:05.316268921 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:05.316359043 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:05.316359043 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:05.316378117 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:05.319097996 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:05.342346907 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:05.342355967 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:05.342391014 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:05.342425108 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:05.342437029 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:05.342459917 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:05.343092918 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:05.345833063 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:05.345844984 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:05.345870972 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:05.345904112 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:05.345913887 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:05.345937014 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:05.347089052 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:05.372791052 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:05.372800112 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:05.372845888 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:05.372904062 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:05.372927904 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:05.372941017 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:05.372972012 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:05.418301105 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:05.418313980 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:05.418339014 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:05.418384075 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:05.418396950 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:05.418426991 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:05.418447971 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:05.658660889 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:05.658672094 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:05.658683062 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:05.658693075 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:05.658716917 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:05.658723116 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:05.658734083 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:05.658746958 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:05.658807039 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:05.658813000 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:05.658833981 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:05.658847094 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:05.729747057 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:05.729756117 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:05.729799986 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:05.729811907 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:05.729825974 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:05.729867935 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:05.777471066 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:05.777481079 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:05.777513027 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:05.777548075 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:05.777565956 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:05.777607918 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:05.777607918 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:05.853044033 CEST49852443192.168.2.6142.250.186.132
                                                        Aug 28, 2024 15:54:05.853084087 CEST44349852142.250.186.132192.168.2.6
                                                        Aug 28, 2024 15:54:05.853147030 CEST49852443192.168.2.6142.250.186.132
                                                        Aug 28, 2024 15:54:05.853565931 CEST49852443192.168.2.6142.250.186.132
                                                        Aug 28, 2024 15:54:05.853579044 CEST44349852142.250.186.132192.168.2.6
                                                        Aug 28, 2024 15:54:05.874217033 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:05.874229908 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:05.874275923 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:05.874299049 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:05.874322891 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:05.874352932 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:05.874370098 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:06.180641890 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:06.180653095 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:06.180696964 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:06.180715084 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:06.180728912 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:06.180769920 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:06.180915117 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:06.180927038 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:06.180938005 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:06.180948019 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:06.180958033 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:06.180980921 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:06.180984974 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:06.180999994 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:06.181010962 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:06.181018114 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:06.181024075 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:06.181070089 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:06.181166887 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:06.213085890 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:06.213095903 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:06.213124037 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:06.213154078 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:06.213164091 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:06.213192940 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:06.213222980 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:06.226000071 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:06.226012945 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:06.226043940 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:06.226072073 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:06.226083040 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:06.226110935 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:06.226136923 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:06.266004086 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:06.266021967 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:06.266064882 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:06.266082048 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:06.266102076 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:06.266123056 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:06.266148090 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:06.285778046 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:06.285804033 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:06.285854101 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:06.285865068 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:06.285887957 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:06.285912037 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:06.311892033 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:06.311902046 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:06.311933994 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:06.311963081 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:06.311981916 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:06.312001944 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:06.312026978 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:06.409559965 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:06.409571886 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:06.409606934 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:06.409636974 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:06.409651041 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:06.409708977 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:06.502412081 CEST44349852142.250.186.132192.168.2.6
                                                        Aug 28, 2024 15:54:06.503516912 CEST49852443192.168.2.6142.250.186.132
                                                        Aug 28, 2024 15:54:06.503537893 CEST44349852142.250.186.132192.168.2.6
                                                        Aug 28, 2024 15:54:06.503885984 CEST44349852142.250.186.132192.168.2.6
                                                        Aug 28, 2024 15:54:06.504513979 CEST49852443192.168.2.6142.250.186.132
                                                        Aug 28, 2024 15:54:06.504592896 CEST44349852142.250.186.132192.168.2.6
                                                        Aug 28, 2024 15:54:06.530647039 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:06.530659914 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:06.530679941 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:06.530714989 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:06.530728102 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:06.530765057 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:06.624389887 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:06.624402046 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:06.624444008 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:06.624461889 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:06.624485016 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:06.624501944 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:06.624516964 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:06.648226976 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:06.648240089 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:06.648261070 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:06.648296118 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:06.648305893 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:06.648319006 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:06.648350000 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:06.659271002 CEST49852443192.168.2.6142.250.186.132
                                                        Aug 28, 2024 15:54:06.680774927 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:06.680788040 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:06.680840015 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:06.680855036 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:06.680906057 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:06.750276089 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:06.750291109 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:06.750341892 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:06.750368118 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:06.750392914 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:06.750437021 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:06.750454903 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:06.818134069 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:06.818146944 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:06.818195105 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:06.818202019 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:06.818226099 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:06.818252087 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:06.818258047 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:06.818298101 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:06.818311930 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:06.818351030 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:06.818674088 CEST49763443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:06.818690062 CEST44349763156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:06.819097042 CEST49853443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:06.819127083 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:06.819176912 CEST49853443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:06.820043087 CEST49853443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:06.820058107 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:06.822364092 CEST49854443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:06.822372913 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:06.822442055 CEST49854443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:06.822622061 CEST49854443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:06.822632074 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:07.188596964 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:07.188611031 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:07.188652992 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:07.188673973 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:07.188687086 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:07.188738108 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:07.188754082 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:07.236252069 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:07.236264944 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:07.236298084 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:07.236318111 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:07.236332893 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:07.236361980 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:07.236390114 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:07.302033901 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:07.302047968 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:07.302064896 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:07.302158117 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:07.302174091 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:07.302213907 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:07.346384048 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:07.346395016 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:07.346427917 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:07.346458912 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:07.346488953 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:07.346507072 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:07.346533060 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:07.504343987 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:07.504357100 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:07.504384041 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:07.504492044 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:07.504492044 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:07.504511118 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:07.504565001 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:07.529058933 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:07.529068947 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:07.529113054 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:07.529141903 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:07.529155016 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:07.529175997 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:07.529211044 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:07.557938099 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:07.557950020 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:07.557976961 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:07.558010101 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:07.558017969 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:07.558068037 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:07.558068037 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:07.560646057 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:07.560656071 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:07.560674906 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:07.560755014 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:07.560755014 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:07.560765028 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:07.560916901 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:07.662317038 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:07.662332058 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:07.662365913 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:07.662398100 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:07.662408113 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:07.662431955 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:07.662472010 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:07.755322933 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:07.755331993 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:07.755378962 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:07.755481005 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:07.755481005 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:07.755498886 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:07.759203911 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:07.951962948 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:07.951976061 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:07.952001095 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:07.952092886 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:07.952092886 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:07.952115059 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:07.952265978 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:07.954641104 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:07.954647064 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:07.954674006 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:07.954746008 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:07.954746008 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:07.954755068 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:07.955389977 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:08.015820026 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:08.015831947 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:08.015882015 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:08.015923023 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:08.015938997 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:08.015974045 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:08.016014099 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:08.016835928 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:08.017076969 CEST49853443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:08.017088890 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:08.017445087 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:08.017900944 CEST49853443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:08.017900944 CEST49853443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:08.017916918 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:08.018071890 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:08.040251970 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:08.040477991 CEST49854443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:08.040488958 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:08.040857077 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:08.041137934 CEST49854443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:08.041203976 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:08.041263103 CEST49854443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:08.067272902 CEST49853443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:08.083255053 CEST49854443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:08.083266973 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:08.206147909 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:08.206157923 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:08.206233978 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:08.206269979 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:08.206286907 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:08.206324100 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:08.206382036 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:08.213344097 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:08.213351965 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:08.213380098 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:08.213421106 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:08.213447094 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:08.213474035 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:08.213565111 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:08.225215912 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:08.225231886 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:08.225255966 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:08.225290060 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:08.225300074 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:08.225353956 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:08.225353956 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:08.388561964 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:08.388572931 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:08.388605118 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:08.388637066 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:08.388664961 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:08.388679981 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:08.388701916 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:08.433904886 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:08.433916092 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:08.433960915 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:08.433990002 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:08.434004068 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:08.434040070 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:08.434058905 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:08.549207926 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:08.549231052 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:08.549237967 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:08.549247026 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:08.549273968 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:08.549299002 CEST49853443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:08.549314022 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:08.549352884 CEST49853443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:08.549372911 CEST49853443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:08.661998034 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:08.662007093 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:08.662045956 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:08.662067890 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:08.662081003 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:08.662130117 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:08.767546892 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:08.767558098 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:08.767591000 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:08.767621994 CEST49853443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:08.767635107 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:08.767667055 CEST49853443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:08.767680883 CEST49853443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:08.825519085 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:08.825531006 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:08.825575113 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:08.825601101 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:08.825622082 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:08.825640917 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:08.825673103 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:08.907912970 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:08.907924891 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:08.907953024 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:08.907987118 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:08.908004999 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:08.908018112 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:08.908047915 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:08.940972090 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:08.940984011 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:08.941028118 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:08.941036940 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:08.941045046 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:08.941068888 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:08.941097021 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:08.997879982 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:08.997889996 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:08.997935057 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:08.997951984 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:08.997967005 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:08.997992992 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:08.998009920 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:09.083724022 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:09.083731890 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:09.083765030 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:09.083791971 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:09.083805084 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:09.083828926 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:09.083867073 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:09.204128027 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:09.204140902 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:09.204181910 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:09.204236984 CEST49853443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:09.204252005 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:09.204273939 CEST49853443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:09.204301119 CEST49853443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:09.228212118 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:09.228235006 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:09.228244066 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:09.228257895 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:09.228290081 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:09.228305101 CEST49854443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:09.228312969 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:09.228334904 CEST49854443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:09.228334904 CEST49854443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:09.228375912 CEST49854443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:09.246936083 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:09.246952057 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:09.246974945 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:09.247016907 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:09.247040987 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:09.247060061 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:09.247087955 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:09.287676096 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:09.287691116 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:09.287728071 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:09.287738085 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:09.287760973 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:09.287775040 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:09.287779093 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:09.287892103 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:09.589565992 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:09.589577913 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:09.589606047 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:09.589688063 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:09.589688063 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:09.589711905 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:09.589879036 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:09.676740885 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:09.676755905 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:09.676793098 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:09.676822901 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:09.676839113 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:09.676858902 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:09.676956892 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:09.751660109 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:09.751674891 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:09.751698017 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:09.751802921 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:09.751802921 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:09.751823902 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:09.751948118 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:09.764313936 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:09.764322996 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:09.764365911 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:09.764466047 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:09.764466047 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:09.764561892 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:09.764650106 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:09.858416080 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:09.858428955 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:09.858468056 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:09.858546019 CEST49853443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:09.858570099 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:09.858596087 CEST49853443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:09.858874083 CEST49853443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:09.964576006 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:09.964592934 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:09.964615107 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:09.964673042 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:09.964694023 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:09.964715004 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:09.964747906 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:10.060178995 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:10.060193062 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:10.060228109 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:10.060261011 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:10.060285091 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:10.060461998 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:10.129487991 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:10.129501104 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:10.129539967 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:10.129633904 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:10.129633904 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:10.129647017 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:10.129790068 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:10.134931087 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:10.134946108 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:10.134972095 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:10.135071993 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:10.135071993 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:10.135082006 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:10.135152102 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:10.458333969 CEST8049717156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:10.458394051 CEST4971780192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:10.517307997 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:10.517326117 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:10.517364979 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:10.517389059 CEST49853443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:10.517405987 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:10.517452955 CEST49853443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:10.581660986 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:10.581671953 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:10.581713915 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:10.581734896 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:10.581747055 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:10.581794977 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:10.595509052 CEST4971780192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:10.600500107 CEST8049717156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:10.702832937 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:10.702845097 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:10.702878952 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:10.702905893 CEST49854443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:10.702919960 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:10.702960968 CEST49854443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:10.758938074 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:10.758954048 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:10.758984089 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:10.759020090 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:10.759047031 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:10.759063005 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:10.759090900 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:10.797065020 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:10.797085047 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:10.797118902 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:10.797152996 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:10.797178984 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:10.797194004 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:10.797219038 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:10.887706041 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:10.887723923 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:10.887753010 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:10.887804031 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:10.887830973 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:10.887860060 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:10.887878895 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:10.965869904 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:10.965883017 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:10.965913057 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:10.965943098 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:10.965960979 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:10.966015100 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:11.066926003 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:11.066941977 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:11.066961050 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:11.067002058 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:11.067025900 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:11.067045927 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:11.067079067 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:11.073065042 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:11.073101997 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:11.073148012 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:11.073149920 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:11.073179960 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:11.073195934 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:11.073209047 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:11.073244095 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:11.073273897 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:11.169816017 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:11.169832945 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:11.169856071 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:11.169898987 CEST49853443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:11.169918060 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:11.169965029 CEST49853443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:11.169965029 CEST49853443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:11.349015951 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:11.349030018 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:11.349064112 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:11.349090099 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:11.349117994 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:11.349133015 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:11.349165916 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:11.656691074 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:11.656707048 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:11.656734943 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:11.656985044 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:11.657005072 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:11.657200098 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:11.720210075 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:11.720222950 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:11.720242977 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:11.720356941 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:11.720356941 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:11.720383883 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:11.720506907 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:11.851816893 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:11.851830959 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:11.851860046 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:11.851895094 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:11.851917982 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:11.851948977 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:11.852180004 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:12.008117914 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:12.008136988 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:12.008162022 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:12.008289099 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:12.008289099 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:12.008310080 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:12.008402109 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:12.104043961 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:12.104060888 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:12.104099035 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:12.104135036 CEST49853443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:12.104152918 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:12.104177952 CEST49853443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:12.104211092 CEST49853443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:12.163513899 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:12.163528919 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:12.163552999 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:12.163598061 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:12.163615942 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:12.163645029 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:12.163796902 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:12.199126959 CEST49855443192.168.2.640.113.110.67
                                                        Aug 28, 2024 15:54:12.199165106 CEST4434985540.113.110.67192.168.2.6
                                                        Aug 28, 2024 15:54:12.203190088 CEST49855443192.168.2.640.113.110.67
                                                        Aug 28, 2024 15:54:12.203839064 CEST49855443192.168.2.640.113.110.67
                                                        Aug 28, 2024 15:54:12.203850985 CEST4434985540.113.110.67192.168.2.6
                                                        Aug 28, 2024 15:54:12.590774059 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:12.590785980 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:12.590805054 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:12.590836048 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:12.590852976 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:12.590894938 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:12.590953112 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:12.590965033 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:12.590992928 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:12.591016054 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:12.591021061 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:12.591039896 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:12.591062069 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:12.961869955 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:12.961882114 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:12.961914062 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:12.961936951 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:12.961956024 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:12.962004900 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:12.962033033 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:12.983838081 CEST4434985540.113.110.67192.168.2.6
                                                        Aug 28, 2024 15:54:12.983908892 CEST49855443192.168.2.640.113.110.67
                                                        Aug 28, 2024 15:54:12.991751909 CEST49855443192.168.2.640.113.110.67
                                                        Aug 28, 2024 15:54:12.991774082 CEST4434985540.113.110.67192.168.2.6
                                                        Aug 28, 2024 15:54:12.992073059 CEST4434985540.113.110.67192.168.2.6
                                                        Aug 28, 2024 15:54:12.996718884 CEST49855443192.168.2.640.113.110.67
                                                        Aug 28, 2024 15:54:12.997134924 CEST49855443192.168.2.640.113.110.67
                                                        Aug 28, 2024 15:54:12.997140884 CEST4434985540.113.110.67192.168.2.6
                                                        Aug 28, 2024 15:54:12.997277975 CEST49855443192.168.2.640.113.110.67
                                                        Aug 28, 2024 15:54:13.040505886 CEST4434985540.113.110.67192.168.2.6
                                                        Aug 28, 2024 15:54:13.144742966 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:13.144773960 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:13.144813061 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:13.144855022 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:13.144884109 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:13.144910097 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:13.144926071 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:13.153199911 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:13.153213978 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:13.153248072 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:13.153270006 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:13.153285027 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:13.153336048 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:13.170958996 CEST4434985540.113.110.67192.168.2.6
                                                        Aug 28, 2024 15:54:13.171225071 CEST4434985540.113.110.67192.168.2.6
                                                        Aug 28, 2024 15:54:13.171279907 CEST49855443192.168.2.640.113.110.67
                                                        Aug 28, 2024 15:54:13.171631098 CEST49855443192.168.2.640.113.110.67
                                                        Aug 28, 2024 15:54:13.171658993 CEST4434985540.113.110.67192.168.2.6
                                                        Aug 28, 2024 15:54:13.191766024 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:13.191781044 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:13.191817045 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:13.191864014 CEST49854443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:13.191875935 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:13.191922903 CEST49854443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:13.191922903 CEST49854443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:13.284157038 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:13.284169912 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:13.284208059 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:13.284226894 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:13.284244061 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:13.284269094 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:13.284300089 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:13.386409998 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:13.386423111 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:13.386461973 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:13.386509895 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:13.386533976 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:13.386554956 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:13.386620998 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:13.630070925 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:13.630083084 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:13.630119085 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:13.630156994 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:13.630182981 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:13.630217075 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:13.630265951 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:13.736671925 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:13.736680031 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:13.736716032 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:13.736741066 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:13.736748934 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:13.736840963 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:13.806344986 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:13.806356907 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:13.806382895 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:13.806462049 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:13.806462049 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:13.806484938 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:13.806602001 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:13.936211109 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:13.936223984 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:13.936254025 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:13.936373949 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:13.936374903 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:13.936395884 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:13.936557055 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:14.251280069 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:14.251312971 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:14.251359940 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:14.251396894 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:14.251426935 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:14.251698017 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:14.251703978 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:14.251945019 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:14.307111979 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:14.307126999 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:14.307153940 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:14.307188034 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:14.307199001 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:14.307228088 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:14.311115026 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:14.373738050 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:14.373750925 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:14.373789072 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:14.373814106 CEST49854443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:14.373828888 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:14.373864889 CEST49854443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:14.373894930 CEST49854443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:14.415487051 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:14.415497065 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:14.415525913 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:14.415550947 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:14.415564060 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:14.415615082 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:14.415620089 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:14.415656090 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:14.474206924 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:14.474224091 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:14.474240065 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:14.474276066 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:14.474292994 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:14.474323034 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:14.474344015 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:14.617228031 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:14.617242098 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:14.617285967 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:14.617341042 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:14.617368937 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:14.617396116 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:14.617417097 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:14.720386982 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:14.720403910 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:14.720442057 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:14.720478058 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:14.720515013 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:14.720535994 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:14.720554113 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:14.867794037 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:14.867808104 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:14.867851019 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:14.867868900 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:14.867885113 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:14.867923975 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:15.028052092 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:15.028065920 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:15.028114080 CEST49854443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:15.028120041 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:15.028142929 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:15.028167963 CEST49854443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:15.028172970 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:15.028203011 CEST49854443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:15.241689920 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:15.241708040 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:15.241745949 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:15.241770983 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:15.241801023 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:15.241818905 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:15.241844893 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:15.296359062 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:15.296370983 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:15.296401978 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:15.296433926 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:15.296458960 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:15.296500921 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:15.296509981 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:15.483258963 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:15.483272076 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:15.483306885 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:15.483330965 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:15.483354092 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:15.483393908 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:15.483417034 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:15.559885025 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:15.559897900 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:15.559935093 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:15.559957981 CEST49854443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:15.559981108 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:15.560025930 CEST49854443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:15.560041904 CEST49854443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:15.588788986 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:15.588804007 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:15.588824987 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:15.588867903 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:15.588892937 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:15.588923931 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:15.588947058 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:15.644109964 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:15.644119978 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:15.644159079 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:15.644184113 CEST49853443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:15.644201994 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:15.644242048 CEST49853443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:15.893048048 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:15.893060923 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:15.893095016 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:15.893129110 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:15.893156052 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:15.893182993 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:15.893208027 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:15.893251896 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:15.893266916 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:15.893310070 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:15.893320084 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:15.893330097 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:15.893352985 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:15.893363953 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:15.893367052 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:15.893388987 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:15.893414021 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:15.893425941 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:15.893434048 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:15.893464088 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:15.893484116 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:15.907360077 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:15.907371998 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:15.907427073 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:15.907430887 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:15.907459021 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:15.907475948 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:15.907495022 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:16.210958958 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:16.210968018 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:16.211005926 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:16.211028099 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:16.211041927 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:16.211081028 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:16.300215960 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:16.300228119 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:16.300268888 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:16.300287008 CEST49853443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:16.300303936 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:16.300358057 CEST49853443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:16.300358057 CEST49853443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:16.338100910 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:16.338112116 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:16.338140965 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:16.338202953 CEST49854443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:16.338212013 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:16.338254929 CEST49854443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:16.338254929 CEST49854443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:16.403090000 CEST44349852142.250.186.132192.168.2.6
                                                        Aug 28, 2024 15:54:16.403167009 CEST44349852142.250.186.132192.168.2.6
                                                        Aug 28, 2024 15:54:16.403400898 CEST49852443192.168.2.6142.250.186.132
                                                        Aug 28, 2024 15:54:16.428112030 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:16.428124905 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:16.428162098 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:16.428200006 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:16.428226948 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:16.428256989 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:16.428426027 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:16.516625881 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:16.516638041 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:16.516669035 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:16.516704082 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:16.516732931 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:16.516760111 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:16.516876936 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:16.532275915 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:16.532289982 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:16.532310963 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:16.532352924 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:16.532361031 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:16.532418013 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:16.532418013 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:16.947814941 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:16.947827101 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:16.947873116 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:16.947906971 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:16.947921038 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:16.947979927 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:16.947979927 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:17.014391899 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:17.014413118 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:17.014445066 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:17.014560938 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:17.014560938 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:17.014590979 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:17.015177011 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:17.107424021 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:17.107438087 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:17.107469082 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:17.107505083 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:17.107532024 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:17.107579947 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:17.107579947 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:17.261537075 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:17.261552095 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:17.261590004 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:17.261631012 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:17.261660099 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:17.261692047 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:17.261759043 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:17.398941040 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:17.398957968 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:17.398998976 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:17.399050951 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:17.399079084 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:17.399097919 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:17.399122000 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:17.450018883 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:17.450032949 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:17.450072050 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:17.450098991 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:17.450128078 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:17.450151920 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:17.450176954 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:17.469042063 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:17.469055891 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:17.469093084 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:17.469114065 CEST49854443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:17.469127893 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:17.469173908 CEST49854443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:17.896174908 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:17.896188974 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:17.896207094 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:17.896265984 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:17.896295071 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:17.896323919 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:17.896341085 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:18.248557091 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:18.248567104 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:18.248604059 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:18.248646975 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:18.248672962 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:18.248717070 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:18.248879910 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:18.248893976 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:18.248938084 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:18.248961926 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:18.248971939 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:18.248987913 CEST49853443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:18.248987913 CEST49853443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:18.248996019 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:18.249006033 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:18.249022961 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:18.249028921 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:18.249043941 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:18.249058008 CEST49853443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:18.249068022 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:18.269457102 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:18.269473076 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:18.269509077 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:18.269541025 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:18.269572973 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:18.269593954 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:18.269612074 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:18.287822962 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:18.287842035 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:18.287894011 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:18.287921906 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:18.287955999 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:18.287974119 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:18.291205883 CEST49852443192.168.2.6142.250.186.132
                                                        Aug 28, 2024 15:54:18.291234970 CEST44349852142.250.186.132192.168.2.6
                                                        Aug 28, 2024 15:54:18.340890884 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:18.340904951 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:18.340941906 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:18.341022015 CEST49854443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:18.341022015 CEST49854443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:18.341032028 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:18.341073036 CEST49854443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:18.582546949 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:18.582582951 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:18.582631111 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:18.582657099 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:18.582686901 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:18.582712889 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:18.582719088 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:18.582751989 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:18.903760910 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:18.903774023 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:18.903820992 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:18.903862000 CEST49853443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:18.903881073 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:18.903912067 CEST49853443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:18.903937101 CEST49853443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:18.915965080 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:18.915977955 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:18.916011095 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:18.916045904 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:18.916079044 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:18.916099072 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:18.916120052 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:18.985543013 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:18.985555887 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:18.985599041 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:18.985631943 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:18.985646009 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:18.985690117 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:19.092298031 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:19.092314005 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:19.092360020 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:19.092385054 CEST49854443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:19.092400074 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:19.092452049 CEST49854443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:19.342803955 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:19.342818975 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:19.342847109 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:19.342905998 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:19.342937946 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:19.342957973 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:19.342978954 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:19.420610905 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:19.420619965 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:19.420639038 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:19.420672894 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:19.420696974 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:19.420718908 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:19.420738935 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:19.472440958 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:19.472454071 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:19.472477913 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:19.472508907 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:19.472534895 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:19.472553968 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:19.472567081 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:19.472567081 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:19.472574949 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:19.472587109 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:19.472608089 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:19.472620010 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:19.472630978 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:19.472670078 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:19.487102032 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:19.487117052 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:19.487135887 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:19.487180948 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:19.487186909 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:19.487226963 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:19.576694012 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:19.576704979 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:19.576746941 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:19.576771021 CEST49854443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:19.576785088 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:19.576833963 CEST49854443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:19.799849987 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:19.799861908 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:19.799899101 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:19.799917936 CEST49853443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:19.799935102 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:19.799974918 CEST49853443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:19.818182945 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:19.818197012 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:19.818222046 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:19.818252087 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:19.818273067 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:19.818298101 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:19.818315983 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:20.073957920 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:20.073971033 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:20.073991060 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:20.074031115 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:20.074054956 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:20.074079037 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:20.074098110 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:20.353429079 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:20.353441954 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:20.353472948 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:20.353523016 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:20.353539944 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:20.353571892 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:20.353599072 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:20.373661995 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:20.373692036 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:20.373745918 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:20.373744011 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:20.373763084 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:20.373801947 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:20.373820066 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:20.398849010 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:20.398866892 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:20.398885012 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:20.398922920 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:20.398943901 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:20.398962975 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:20.398978949 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:20.401659966 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:20.401670933 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:20.401694059 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:20.401720047 CEST49854443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:20.401729107 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:20.401757002 CEST49854443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:20.401777029 CEST49854443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:20.480081081 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:20.480098009 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:20.480125904 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:20.480160952 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:20.480194092 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:20.480214119 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:20.480238914 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:20.796598911 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:20.796611071 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:20.796642065 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:20.796685934 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:20.796715021 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:20.796734095 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:20.796756983 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:20.807046890 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:20.807080030 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:20.807120085 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:20.807131052 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:20.807158947 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:20.807163954 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:20.807179928 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:20.807193041 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:20.807219982 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:20.944591045 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:20.944605112 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:20.944632053 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:20.944665909 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:20.944690943 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:20.944710970 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:20.944739103 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:21.134108067 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:21.134124041 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:21.134155989 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:21.134190083 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:21.134218931 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:21.134248018 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:21.134268999 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:21.150266886 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:21.150279045 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:21.150331020 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:21.150346994 CEST49853443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:21.150363922 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:21.150404930 CEST49853443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:21.150404930 CEST49853443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:21.166260958 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:21.166275978 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:21.166295052 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:21.166337967 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:21.166368008 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:21.166388988 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:21.166408062 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:21.418045998 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:21.418056011 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:21.418102026 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:21.418124914 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:21.418138981 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:21.418165922 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:21.418188095 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:21.474538088 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:21.474550962 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:21.474602938 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:21.474631071 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:21.474653959 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:21.474673986 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:21.474694014 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:21.484082937 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:21.484098911 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:21.484134912 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:21.484252930 CEST49854443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:21.484281063 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:21.484472036 CEST49854443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:21.544640064 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:21.544652939 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:21.544687033 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:21.544718027 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:21.544749022 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:21.544774055 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:21.544795036 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:21.715286970 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:21.715301037 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:21.715342045 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:21.715379000 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:21.715409040 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:21.715442896 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:21.715461969 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:22.120662928 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:22.120676994 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:22.120723963 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:22.120740891 CEST49853443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:22.120757103 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:22.120793104 CEST49853443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:22.120820999 CEST49853443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:22.141455889 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:22.141470909 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:22.141498089 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:22.141535997 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:22.141566038 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:22.141583920 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:22.141609907 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:22.246340990 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:22.246355057 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:22.246392012 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:22.246432066 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:22.246464968 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:22.246511936 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:22.246537924 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:22.265327930 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:22.265346050 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:22.265383005 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:22.265418053 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:22.265431881 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:22.265464067 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:22.265481949 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:22.304696083 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:22.304709911 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:22.304749012 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:22.304795027 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:22.304810047 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:22.304850101 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:22.404390097 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:22.404401064 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:22.404424906 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:22.404472113 CEST49854443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:22.404500008 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:22.404522896 CEST49854443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:22.404541969 CEST49854443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:22.420196056 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:22.420213938 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:22.420248032 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:22.420274019 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:22.420299053 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:22.420327902 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:22.420346975 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:22.461421967 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:22.461436033 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:22.461456060 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:22.461498022 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:22.461519957 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:22.461541891 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:22.461556911 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:22.540468931 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:22.540477037 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:22.540519953 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:22.540544987 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:22.540570974 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:22.540589094 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:22.540611982 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:22.714413881 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:22.714427948 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:22.714457989 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:22.714504957 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:22.714535952 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:22.714555979 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:22.714576960 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:23.053121090 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:23.053134918 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:23.053178072 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:23.053203106 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:23.053231001 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:23.053257942 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:23.053278923 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:23.102220058 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:23.102247953 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:23.102298975 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:23.102299929 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:23.102327108 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:23.102353096 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:23.102359056 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:23.102396965 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:23.181932926 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:23.181946039 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:23.181981087 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:23.182004929 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:23.182038069 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:23.182054043 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:23.182085037 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:23.194080114 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:23.194091082 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:23.194113016 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:23.194166899 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:23.194197893 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:23.194212914 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:23.194241047 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:23.253881931 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:23.253915071 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:23.253951073 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:23.254012108 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:23.254029989 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:23.254061937 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:23.254081964 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:23.274321079 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:23.274333954 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:23.274379015 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:23.274422884 CEST49853443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:23.274439096 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:23.274462938 CEST49853443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:23.274503946 CEST49853443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:23.417083979 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:23.417088985 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:23.417124033 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:23.417223930 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:23.417223930 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:23.417257071 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:23.417574883 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:23.548053980 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:23.548070908 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:23.548094034 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:23.548163891 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:23.548202991 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:23.551115036 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:23.591119051 CEST49832443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:23.591159105 CEST44349832156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:23.653927088 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:23.653942108 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:23.653978109 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:23.654100895 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:23.654100895 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:23.654126883 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:23.654337883 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:23.668939114 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:23.668953896 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:23.668973923 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:23.669091940 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:23.669091940 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:23.669120073 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:23.671272039 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:23.696027040 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:23.696038008 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:23.696068048 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:23.696099997 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:23.696127892 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:23.696154118 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:23.696265936 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:23.884462118 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:23.884473085 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:23.884511948 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:23.884546041 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:23.884582996 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:23.884603024 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:23.884695053 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:23.885710955 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:23.885720015 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:23.885762930 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:23.885843992 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:23.885858059 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:23.885878086 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:23.885956049 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:23.928900003 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:23.928911924 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:23.928953886 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:23.928993940 CEST49853443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:23.929012060 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:23.929037094 CEST49853443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:23.929095984 CEST49853443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:23.929925919 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:23.929940939 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:23.930000067 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:23.930041075 CEST49854443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:23.930051088 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:23.930085897 CEST49854443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:23.930176020 CEST49854443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:23.975398064 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:23.975413084 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:23.975434065 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:23.975502014 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:23.975524902 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:23.975538969 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:23.975609064 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:24.118904114 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:24.118916035 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:24.118983984 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:24.119024992 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:24.119049072 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:24.119061947 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:24.119108915 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:24.355235100 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:24.355246067 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:24.355287075 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:24.355317116 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:24.355348110 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:24.355364084 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:24.355459929 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:24.400774956 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:24.400790930 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:24.400834084 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:24.400844097 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:24.400868893 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:24.400885105 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:24.400907040 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:24.467919111 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:24.467936039 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:24.467963934 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:24.467991114 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:24.468008995 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:24.468034029 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:24.468056917 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:24.553128958 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:24.553142071 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:24.553169012 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:24.553195000 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:24.553217888 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:24.553242922 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:24.553261995 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:24.587162018 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:24.587177038 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:24.587233067 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:24.587244034 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:24.587265015 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:24.587287903 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:24.587307930 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:24.808511972 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:24.808523893 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:24.808566093 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:24.808584929 CEST49853443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:24.808598042 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:24.808644056 CEST49853443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:24.837440968 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:24.837455988 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:24.837488890 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:24.837508917 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:24.837528944 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:24.837559938 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:24.837579012 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:25.018066883 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:25.018079042 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:25.018110991 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:25.018157005 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:25.018212080 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:25.018250942 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:25.018280029 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:25.124047995 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:25.124066114 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:25.124130011 CEST49854443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:25.124155998 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:25.124207020 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:25.124218941 CEST49854443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:25.124270916 CEST49854443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:25.128295898 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:25.128307104 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:25.128353119 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:25.128386974 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:25.128427029 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:25.128454924 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:25.128495932 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:25.207593918 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:25.207609892 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:25.207627058 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:25.207663059 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:25.207693100 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:25.207726002 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:25.207743883 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:25.293838978 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:25.293850899 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:25.293884039 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:25.293917894 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:25.293946981 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:25.293978930 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:25.293999910 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:25.625540018 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:25.625556946 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:25.625595093 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:25.625673056 CEST49853443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:25.625673056 CEST49853443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:25.625693083 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:25.625793934 CEST49853443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:25.634182930 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:25.634192944 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:25.634264946 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:25.634330988 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:25.634459972 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:25.635807037 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:25.635823011 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:25.635854006 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:25.635890007 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:25.635909081 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:25.635946989 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:25.636081934 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:25.642910004 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:25.642925978 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:25.642947912 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:25.642987013 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:25.643022060 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:25.643059969 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:25.643122911 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:25.757582903 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:25.757595062 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:25.757628918 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:25.757674932 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:25.757756948 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:25.757797003 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:25.757920980 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:25.923696041 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:25.923707962 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:25.923737049 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:25.923777103 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:25.923808098 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:25.923846960 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:25.923877001 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:26.014238119 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:26.014249086 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:26.014292955 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:26.014327049 CEST49853443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:26.014343023 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:26.014369011 CEST49853443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:26.014442921 CEST49853443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:26.057873964 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:26.057888985 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:26.057931900 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:26.057977915 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:26.058023930 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:26.058067083 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:26.058092117 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:26.200948954 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:26.200961113 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:26.201006889 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:26.201050997 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:26.201090097 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:26.201123953 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:26.201227903 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:26.203608036 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:26.203618050 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:26.203664064 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:26.203702927 CEST49854443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:26.203711033 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:26.203737020 CEST49854443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:26.203763962 CEST49854443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:26.353111982 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:26.353125095 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:26.353156090 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:26.353200912 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:26.353239059 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:26.353266954 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:26.353339911 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:26.426542997 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:26.426556110 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:26.426574945 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:26.426615953 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:26.426644087 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:26.426671982 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:26.426687956 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:26.457206964 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:26.457247019 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:26.457288027 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:26.457304001 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:26.457340956 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:26.457362890 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:26.457385063 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:26.760843039 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:26.760854006 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:26.760941029 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:26.760982037 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:26.761019945 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:26.761046886 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:26.761073112 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:26.799787998 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:26.799802065 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:26.799840927 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:26.799871922 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:26.799938917 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:26.799993038 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:26.800014973 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:26.925633907 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:26.925641060 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:26.925668001 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:26.925741911 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:26.925769091 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:26.925786972 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:26.925806046 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:26.953023911 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:26.953038931 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:26.953068972 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:26.953116894 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:26.953186989 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:26.953223944 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:26.953247070 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:27.073173046 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:27.073189020 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:27.073219061 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:27.073262930 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:27.073314905 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:27.073352098 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:27.073374987 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:27.124423981 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:27.124437094 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:27.124507904 CEST49854443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:27.124506950 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:27.124536991 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:27.124583960 CEST49854443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:27.124583960 CEST49854443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:27.231940031 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:27.231950045 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:27.232008934 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:27.232039928 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:27.232079983 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:27.232111931 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:27.232131958 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:27.316283941 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:27.316298008 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:27.316314936 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:27.316361904 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:27.316386938 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:27.316411018 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:27.316433907 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:27.434971094 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:27.434983969 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:27.435045004 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:27.435084105 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:27.435133934 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:27.435163975 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:27.435291052 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:27.452173948 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:27.452186108 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:27.452224016 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:27.452260017 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:27.452280045 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:27.452321053 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:27.452419043 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:27.532258987 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:27.532273054 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:27.532291889 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:27.532376051 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:27.532376051 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:27.532406092 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:27.532584906 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:27.824306011 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:27.824316978 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:27.824407101 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:27.824455976 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:27.824528933 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:27.824570894 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:27.824798107 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:27.910604954 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:27.910615921 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:27.910656929 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:27.910702944 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:27.910717964 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:27.910772085 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:27.910772085 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:28.062346935 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:28.062359095 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:28.062419891 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:28.062443972 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:28.062463045 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:28.062489986 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:28.062550068 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:28.089704037 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:28.089716911 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:28.089750051 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:28.089809895 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:28.089824915 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:28.089854956 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:28.089875937 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:28.135999918 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:28.136012077 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:28.136043072 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:28.136080027 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:28.136111021 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:28.136142015 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:28.136213064 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:28.203906059 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:28.203921080 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:28.204001904 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:28.204036951 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:28.204056025 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:28.204086065 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:28.204207897 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:28.213006973 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:28.213018894 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:28.213043928 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:28.213104010 CEST49854443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:28.213115931 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:28.213146925 CEST49854443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:28.213215113 CEST49854443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:28.318001986 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:28.318012953 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:28.318046093 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:28.318103075 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:28.318131924 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:28.318162918 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:28.318222046 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:28.589694023 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:28.589704037 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:28.589745998 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:28.589776993 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:28.589790106 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:28.589812994 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:28.590006113 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:28.607630968 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:28.607666016 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:28.607693911 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:28.607736111 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:28.607764959 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:28.607779980 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:28.610352993 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:28.651452065 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:28.651463032 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:28.651505947 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:28.651617050 CEST49853443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:28.651617050 CEST49853443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:28.651634932 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:28.651711941 CEST49853443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:28.855319977 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:28.855335951 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:28.855355024 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:28.855446100 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:28.855446100 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:28.855484009 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:28.857220888 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:28.865391970 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:28.865403891 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:28.865426064 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:28.865482092 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:28.865509033 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:28.865541935 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:28.865602016 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:28.964900970 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:28.964915037 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:28.964963913 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:28.964994907 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:28.965024948 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:28.965079069 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:28.965095043 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:28.965269089 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:29.020575047 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:29.020589113 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:29.020663023 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:29.020667076 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:29.020706892 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:29.020747900 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:29.020767927 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:29.043196917 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:29.043206930 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:29.043262959 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:29.043313026 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:29.043330908 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:29.043365955 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:29.043667078 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:29.188514948 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:29.188539028 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:29.188555956 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:29.188659906 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:29.188659906 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:29.188723087 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:29.188754082 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:29.189034939 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:29.283235073 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:29.283247948 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:29.283282995 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:29.283371925 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:29.283371925 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:29.283410072 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:29.287435055 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:29.391293049 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:29.391308069 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:29.391386986 CEST49854443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:29.391386032 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:29.391422033 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:29.391537905 CEST49854443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:29.391537905 CEST49854443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:29.495804071 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:29.495811939 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:29.495852947 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:29.495887041 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:29.495904922 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:29.495939970 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:29.496117115 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:29.511017084 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:29.511034012 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:29.511058092 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:29.511120081 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:29.511120081 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:29.511137009 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:29.511312962 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:29.710150003 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:29.710160971 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:29.710195065 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:29.710227966 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:29.710252047 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:29.710275888 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:29.710335016 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:29.806464911 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:29.806476116 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:29.806513071 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:29.806582928 CEST49853443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:29.806582928 CEST49853443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:29.806600094 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:29.806698084 CEST49853443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:29.836266041 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:29.836277962 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:29.836293936 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:29.836363077 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:29.836363077 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:29.836390972 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:29.836575031 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:30.007376909 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:30.007388115 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:30.007422924 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:30.007457018 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:30.007493019 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:30.007519960 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:30.007622957 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:30.075674057 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:30.075689077 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:30.075711966 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:30.075790882 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:30.075790882 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:30.075818062 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:30.075865984 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:30.174959898 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:30.174968958 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:30.175019979 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:30.175052881 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:30.175070047 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:30.175091982 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:30.175122976 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:30.178796053 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:30.178807020 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:30.178868055 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:30.178884029 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:30.178893089 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:30.178939104 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:30.179100990 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:30.488204956 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:30.488221884 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:30.488244057 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:30.488439083 CEST49854443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:30.488439083 CEST49854443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:30.488455057 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:30.488588095 CEST49854443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:30.606451035 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:30.606461048 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:30.606498957 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:30.606538057 CEST49853443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:30.606559992 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:30.606609106 CEST49853443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:30.606682062 CEST49853443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:30.626315117 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:30.626326084 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:30.626379967 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:30.626406908 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:30.626425028 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:30.626452923 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:30.626559973 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:30.940419912 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:30.940433025 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:30.940476894 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:30.940519094 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:30.940557957 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:30.940574884 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:30.943123102 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:30.945072889 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:30.945087910 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:30.945141077 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:30.945177078 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:30.945199966 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:30.945229053 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:30.945436954 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:30.951911926 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:30.951921940 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:30.951945066 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:30.952016115 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:30.952016115 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:30.952028036 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:30.952152967 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:30.958898067 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:30.958910942 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:30.958957911 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:30.958962917 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:30.958978891 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:30.959017992 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:30.959122896 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:30.968313932 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:30.968326092 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:30.968347073 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:30.968381882 CEST49854443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:30.968394041 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:30.968425989 CEST49854443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:30.968846083 CEST49854443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:31.079444885 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:31.079457045 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:31.079524994 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:31.079685926 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:31.079687119 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:31.079727888 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:31.079806089 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:31.114079952 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:31.114093065 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:31.114140987 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:31.114187956 CEST49853443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:31.114212990 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:31.114240885 CEST49853443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:31.114279032 CEST49853443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:31.196418047 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:31.196430922 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:31.196474075 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:31.196504116 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:31.196527004 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:31.196557999 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:31.196590900 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:31.530797005 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:31.530812025 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:31.530865908 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:31.530904055 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:31.530921936 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:31.530949116 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:31.530975103 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:31.533931971 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:31.533942938 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:31.533991098 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:31.534015894 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:31.534038067 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:31.534111977 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:31.534111977 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:31.550067902 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:31.550080061 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:31.550127983 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:31.550153971 CEST49853443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:31.550172091 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:31.550237894 CEST49853443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:31.550288916 CEST49853443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:31.572403908 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:31.572421074 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:31.572438955 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:31.572494984 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:31.572529078 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:31.572550058 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:31.572578907 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:31.621925116 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:31.621938944 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:31.621962070 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:31.622009993 CEST49854443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:31.622023106 CEST44349854156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:31.622041941 CEST49854443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:31.622167110 CEST49854443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:31.647831917 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:31.647850990 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:31.647887945 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:31.647902966 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:31.647922039 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:31.647983074 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:31.647983074 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:31.898228884 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:31.898243904 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:31.898281097 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:31.898300886 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:31.898318052 CEST44349764156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:31.898372889 CEST49764443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:31.992098093 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:31.992113113 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:31.992172003 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:31.992177010 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:31.992208958 CEST44349836156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:31.992228031 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:31.992254019 CEST49836443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:32.068814039 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:32.068826914 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:32.068861961 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:32.068892956 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:32.068931103 CEST44349834156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:32.068950891 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:32.068986893 CEST49834443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:32.134151936 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:32.134164095 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:32.134198904 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:32.134239912 CEST49853443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:32.134258986 CEST44349853156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:32.134305954 CEST49853443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:32.134305954 CEST49853443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:32.225480080 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:32.225488901 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:32.225517988 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:32.225558043 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:32.225584030 CEST44349830156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:32.225601912 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:32.225631952 CEST49830443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:32.347023010 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:32.347034931 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:32.347064018 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:32.347100973 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:32.347130060 CEST44349838156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:32.347146988 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:32.347177982 CEST49838443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:32.435336113 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:32.435348034 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:32.435399055 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:32.435436010 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:32.435452938 CEST44349765156.248.75.228192.168.2.6
                                                        Aug 28, 2024 15:54:32.435482979 CEST49765443192.168.2.6156.248.75.228
                                                        Aug 28, 2024 15:54:32.435514927 CEST49765443192.168.2.6156.248.75.228
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Aug 28, 2024 15:53:02.062827110 CEST53512791.1.1.1192.168.2.6
                                                        Aug 28, 2024 15:53:02.079807043 CEST53556481.1.1.1192.168.2.6
                                                        Aug 28, 2024 15:53:03.073210001 CEST53502691.1.1.1192.168.2.6
                                                        Aug 28, 2024 15:53:03.682251930 CEST6530653192.168.2.61.1.1.1
                                                        Aug 28, 2024 15:53:03.682424068 CEST5833653192.168.2.61.1.1.1
                                                        Aug 28, 2024 15:53:04.312016010 CEST53653061.1.1.1192.168.2.6
                                                        Aug 28, 2024 15:53:04.312036037 CEST53583361.1.1.1192.168.2.6
                                                        Aug 28, 2024 15:53:05.563369989 CEST5889753192.168.2.61.1.1.1
                                                        Aug 28, 2024 15:53:05.563982010 CEST5729853192.168.2.61.1.1.1
                                                        Aug 28, 2024 15:53:05.767343044 CEST53588971.1.1.1192.168.2.6
                                                        Aug 28, 2024 15:53:05.802911043 CEST5951153192.168.2.61.1.1.1
                                                        Aug 28, 2024 15:53:05.805516958 CEST6010753192.168.2.61.1.1.1
                                                        Aug 28, 2024 15:53:05.810175896 CEST53595111.1.1.1192.168.2.6
                                                        Aug 28, 2024 15:53:05.813321114 CEST53601071.1.1.1192.168.2.6
                                                        Aug 28, 2024 15:53:05.898255110 CEST53572981.1.1.1192.168.2.6
                                                        Aug 28, 2024 15:53:10.206243038 CEST6307553192.168.2.61.1.1.1
                                                        Aug 28, 2024 15:53:10.206541061 CEST5686653192.168.2.61.1.1.1
                                                        Aug 28, 2024 15:53:10.471616983 CEST53630751.1.1.1192.168.2.6
                                                        Aug 28, 2024 15:53:10.778033018 CEST53568661.1.1.1192.168.2.6
                                                        Aug 28, 2024 15:53:11.841527939 CEST4951353192.168.2.61.1.1.1
                                                        Aug 28, 2024 15:53:11.842024088 CEST5164553192.168.2.61.1.1.1
                                                        Aug 28, 2024 15:53:11.848601103 CEST53495131.1.1.1192.168.2.6
                                                        Aug 28, 2024 15:53:11.850347996 CEST53516451.1.1.1192.168.2.6
                                                        Aug 28, 2024 15:53:11.863301039 CEST4952053192.168.2.61.1.1.1
                                                        Aug 28, 2024 15:53:11.863426924 CEST5902153192.168.2.61.1.1.1
                                                        Aug 28, 2024 15:53:11.870753050 CEST53590211.1.1.1192.168.2.6
                                                        Aug 28, 2024 15:53:11.871218920 CEST53495201.1.1.1192.168.2.6
                                                        Aug 28, 2024 15:53:12.522416115 CEST5742953192.168.2.61.1.1.1
                                                        Aug 28, 2024 15:53:12.522769928 CEST5705953192.168.2.61.1.1.1
                                                        Aug 28, 2024 15:53:12.523400068 CEST6438953192.168.2.61.1.1.1
                                                        Aug 28, 2024 15:53:12.523574114 CEST5531653192.168.2.61.1.1.1
                                                        Aug 28, 2024 15:53:12.529546022 CEST53570591.1.1.1192.168.2.6
                                                        Aug 28, 2024 15:53:12.529962063 CEST53574291.1.1.1192.168.2.6
                                                        Aug 28, 2024 15:53:12.530505896 CEST53643891.1.1.1192.168.2.6
                                                        Aug 28, 2024 15:53:12.530958891 CEST53553161.1.1.1192.168.2.6
                                                        Aug 28, 2024 15:53:12.542669058 CEST4935053192.168.2.61.1.1.1
                                                        Aug 28, 2024 15:53:12.542812109 CEST5211553192.168.2.61.1.1.1
                                                        Aug 28, 2024 15:53:12.550118923 CEST53521151.1.1.1192.168.2.6
                                                        Aug 28, 2024 15:53:12.803951979 CEST5757853192.168.2.61.1.1.1
                                                        Aug 28, 2024 15:53:12.804140091 CEST4915753192.168.2.61.1.1.1
                                                        Aug 28, 2024 15:53:12.804677010 CEST6027653192.168.2.61.1.1.1
                                                        Aug 28, 2024 15:53:12.805066109 CEST5273753192.168.2.61.1.1.1
                                                        Aug 28, 2024 15:53:12.811925888 CEST53575781.1.1.1192.168.2.6
                                                        Aug 28, 2024 15:53:12.812253952 CEST53491571.1.1.1192.168.2.6
                                                        Aug 28, 2024 15:53:12.812283993 CEST53527371.1.1.1192.168.2.6
                                                        Aug 28, 2024 15:53:12.812386036 CEST53602761.1.1.1192.168.2.6
                                                        Aug 28, 2024 15:53:13.344777107 CEST5524053192.168.2.61.1.1.1
                                                        Aug 28, 2024 15:53:13.344923973 CEST5799653192.168.2.61.1.1.1
                                                        Aug 28, 2024 15:53:13.355462074 CEST53552401.1.1.1192.168.2.6
                                                        Aug 28, 2024 15:53:13.355529070 CEST53579961.1.1.1192.168.2.6
                                                        Aug 28, 2024 15:53:13.743825912 CEST6435953192.168.2.61.1.1.1
                                                        Aug 28, 2024 15:53:13.743984938 CEST5469853192.168.2.61.1.1.1
                                                        Aug 28, 2024 15:53:13.750540018 CEST5844253192.168.2.61.1.1.1
                                                        Aug 28, 2024 15:53:13.751375914 CEST5360953192.168.2.61.1.1.1
                                                        Aug 28, 2024 15:53:13.751754045 CEST53546981.1.1.1192.168.2.6
                                                        Aug 28, 2024 15:53:13.757266998 CEST53584421.1.1.1192.168.2.6
                                                        Aug 28, 2024 15:53:13.758577108 CEST53536091.1.1.1192.168.2.6
                                                        Aug 28, 2024 15:53:14.321470022 CEST5193153192.168.2.61.1.1.1
                                                        Aug 28, 2024 15:53:14.321645021 CEST6303953192.168.2.61.1.1.1
                                                        Aug 28, 2024 15:53:14.329154015 CEST53519311.1.1.1192.168.2.6
                                                        Aug 28, 2024 15:53:14.329946995 CEST53630391.1.1.1192.168.2.6
                                                        Aug 28, 2024 15:53:20.151638985 CEST53624371.1.1.1192.168.2.6
                                                        Aug 28, 2024 15:53:20.344424963 CEST5482753192.168.2.61.1.1.1
                                                        Aug 28, 2024 15:53:20.344822884 CEST6552053192.168.2.61.1.1.1
                                                        Aug 28, 2024 15:53:21.421931982 CEST6345553192.168.2.61.1.1.1
                                                        Aug 28, 2024 15:53:21.422074080 CEST6509953192.168.2.61.1.1.1
                                                        Aug 28, 2024 15:53:21.429191113 CEST53650991.1.1.1192.168.2.6
                                                        Aug 28, 2024 15:53:21.429251909 CEST53634551.1.1.1192.168.2.6
                                                        Aug 28, 2024 15:53:21.429482937 CEST53653591.1.1.1192.168.2.6
                                                        Aug 28, 2024 15:53:23.126656055 CEST53508981.1.1.1192.168.2.6
                                                        Aug 28, 2024 15:53:36.993213892 CEST5657853192.168.2.61.1.1.1
                                                        Aug 28, 2024 15:53:36.993820906 CEST5165553192.168.2.61.1.1.1
                                                        Aug 28, 2024 15:53:36.995040894 CEST5728553192.168.2.61.1.1.1
                                                        Aug 28, 2024 15:53:36.995526075 CEST5785053192.168.2.61.1.1.1
                                                        Aug 28, 2024 15:53:37.000713110 CEST53565781.1.1.1192.168.2.6
                                                        Aug 28, 2024 15:53:37.001071930 CEST53516551.1.1.1192.168.2.6
                                                        Aug 28, 2024 15:53:37.839692116 CEST5036853192.168.2.61.1.1.1
                                                        Aug 28, 2024 15:53:37.840212107 CEST6355853192.168.2.61.1.1.1
                                                        Aug 28, 2024 15:53:37.871464968 CEST53503681.1.1.1192.168.2.6
                                                        Aug 28, 2024 15:53:37.883126020 CEST53635581.1.1.1192.168.2.6
                                                        Aug 28, 2024 15:53:37.909847021 CEST6361253192.168.2.61.1.1.1
                                                        Aug 28, 2024 15:53:37.912604094 CEST6516953192.168.2.61.1.1.1
                                                        Aug 28, 2024 15:53:37.919717073 CEST53636121.1.1.1192.168.2.6
                                                        Aug 28, 2024 15:53:37.922935009 CEST53651691.1.1.1192.168.2.6
                                                        Aug 28, 2024 15:53:38.311480999 CEST5493353192.168.2.61.1.1.1
                                                        Aug 28, 2024 15:53:38.311481953 CEST5118053192.168.2.61.1.1.1
                                                        Aug 28, 2024 15:53:38.317687035 CEST53616171.1.1.1192.168.2.6
                                                        Aug 28, 2024 15:53:39.924943924 CEST6220253192.168.2.61.1.1.1
                                                        Aug 28, 2024 15:53:39.925085068 CEST6235153192.168.2.61.1.1.1
                                                        Aug 28, 2024 15:53:39.927627087 CEST53634081.1.1.1192.168.2.6
                                                        Aug 28, 2024 15:53:39.932193995 CEST53623511.1.1.1192.168.2.6
                                                        Aug 28, 2024 15:53:40.468914986 CEST5808053192.168.2.61.1.1.1
                                                        Aug 28, 2024 15:53:40.470084906 CEST6315353192.168.2.61.1.1.1
                                                        Aug 28, 2024 15:53:40.672802925 CEST53580801.1.1.1192.168.2.6
                                                        Aug 28, 2024 15:53:40.673726082 CEST53631531.1.1.1192.168.2.6
                                                        Aug 28, 2024 15:53:40.756273985 CEST5617553192.168.2.61.1.1.1
                                                        Aug 28, 2024 15:53:40.756699085 CEST5441353192.168.2.61.1.1.1
                                                        Aug 28, 2024 15:53:40.763571024 CEST53561751.1.1.1192.168.2.6
                                                        Aug 28, 2024 15:53:40.763582945 CEST53544131.1.1.1192.168.2.6
                                                        Aug 28, 2024 15:53:40.902838945 CEST5492653192.168.2.61.1.1.1
                                                        Aug 28, 2024 15:53:40.902839899 CEST6401453192.168.2.61.1.1.1
                                                        Aug 28, 2024 15:53:40.904865980 CEST5678453192.168.2.61.1.1.1
                                                        Aug 28, 2024 15:53:40.904865980 CEST5009453192.168.2.61.1.1.1
                                                        Aug 28, 2024 15:53:40.908657074 CEST5863153192.168.2.61.1.1.1
                                                        Aug 28, 2024 15:53:40.909354925 CEST6416453192.168.2.61.1.1.1
                                                        Aug 28, 2024 15:53:40.913537979 CEST53626691.1.1.1192.168.2.6
                                                        Aug 28, 2024 15:53:40.945607901 CEST53640141.1.1.1192.168.2.6
                                                        Aug 28, 2024 15:53:40.946084023 CEST6465553192.168.2.61.1.1.1
                                                        Aug 28, 2024 15:53:40.948873043 CEST53549261.1.1.1192.168.2.6
                                                        Aug 28, 2024 15:53:40.991885900 CEST53646551.1.1.1192.168.2.6
                                                        Aug 28, 2024 15:53:41.049372911 CEST5903853192.168.2.61.1.1.1
                                                        Aug 28, 2024 15:53:41.049722910 CEST4935953192.168.2.61.1.1.1
                                                        Aug 28, 2024 15:53:41.057534933 CEST53493591.1.1.1192.168.2.6
                                                        Aug 28, 2024 15:53:41.057832956 CEST53590381.1.1.1192.168.2.6
                                                        Aug 28, 2024 15:53:41.161569118 CEST5502453192.168.2.61.1.1.1
                                                        Aug 28, 2024 15:53:41.161569118 CEST6093353192.168.2.61.1.1.1
                                                        Aug 28, 2024 15:53:41.171253920 CEST53609331.1.1.1192.168.2.6
                                                        Aug 28, 2024 15:53:41.253640890 CEST5890653192.168.2.61.1.1.1
                                                        Aug 28, 2024 15:53:41.254084110 CEST4957453192.168.2.61.1.1.1
                                                        Aug 28, 2024 15:53:43.873500109 CEST6293553192.168.2.61.1.1.1
                                                        Aug 28, 2024 15:53:43.873836994 CEST5937953192.168.2.61.1.1.1
                                                        Aug 28, 2024 15:53:43.909606934 CEST53629351.1.1.1192.168.2.6
                                                        Aug 28, 2024 15:53:43.911533117 CEST53593791.1.1.1192.168.2.6
                                                        Aug 28, 2024 15:53:45.746917963 CEST6333553192.168.2.61.1.1.1
                                                        Aug 28, 2024 15:53:45.747253895 CEST6392953192.168.2.61.1.1.1
                                                        Aug 28, 2024 15:53:45.754367113 CEST53633351.1.1.1192.168.2.6
                                                        Aug 28, 2024 15:53:45.754658937 CEST53639291.1.1.1192.168.2.6
                                                        Aug 28, 2024 15:53:46.571373940 CEST5489453192.168.2.61.1.1.1
                                                        Aug 28, 2024 15:53:46.571609020 CEST6317553192.168.2.61.1.1.1
                                                        Aug 28, 2024 15:53:46.581406116 CEST53631751.1.1.1192.168.2.6
                                                        Aug 28, 2024 15:53:46.582197905 CEST53548941.1.1.1192.168.2.6
                                                        Aug 28, 2024 15:53:56.916366100 CEST5125753192.168.2.61.1.1.1
                                                        Aug 28, 2024 15:53:56.916860104 CEST5219653192.168.2.61.1.1.1
                                                        Aug 28, 2024 15:53:58.642148972 CEST6373053192.168.2.61.1.1.1
                                                        Aug 28, 2024 15:53:58.642461061 CEST5612953192.168.2.61.1.1.1
                                                        Aug 28, 2024 15:53:58.649300098 CEST53561291.1.1.1192.168.2.6
                                                        Aug 28, 2024 15:53:58.649506092 CEST53637301.1.1.1192.168.2.6
                                                        Aug 28, 2024 15:53:59.921394110 CEST5077053192.168.2.61.1.1.1
                                                        Aug 28, 2024 15:53:59.921545029 CEST5089553192.168.2.61.1.1.1
                                                        Aug 28, 2024 15:54:00.324414968 CEST5695753192.168.2.61.1.1.1
                                                        Aug 28, 2024 15:54:00.324784040 CEST6076453192.168.2.61.1.1.1
                                                        Aug 28, 2024 15:54:00.331912041 CEST53607641.1.1.1192.168.2.6
                                                        Aug 28, 2024 15:54:01.732031107 CEST53557711.1.1.1192.168.2.6
                                                        Aug 28, 2024 15:54:03.451359034 CEST53621131.1.1.1192.168.2.6
                                                        Aug 28, 2024 15:54:30.954149008 CEST53617531.1.1.1192.168.2.6
                                                        TimestampSource IPDest IPChecksumCodeType
                                                        Aug 28, 2024 15:53:05.898333073 CEST192.168.2.61.1.1.1c21d(Port unreachable)Destination Unreachable
                                                        Aug 28, 2024 15:53:10.778105021 CEST192.168.2.61.1.1.1c21d(Port unreachable)Destination Unreachable
                                                        Aug 28, 2024 15:53:37.883193970 CEST192.168.2.61.1.1.1c1eb(Port unreachable)Destination Unreachable
                                                        Aug 28, 2024 15:53:40.992073059 CEST192.168.2.61.1.1.1c1eb(Port unreachable)Destination Unreachable
                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                        Aug 28, 2024 15:53:03.682251930 CEST192.168.2.61.1.1.10x17ffStandard query (0)dwtz.twA (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:03.682424068 CEST192.168.2.61.1.1.10x6507Standard query (0)dwtz.tw65IN (0x0001)false
                                                        Aug 28, 2024 15:53:05.563369989 CEST192.168.2.61.1.1.10x77a6Standard query (0)dwtz.twA (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:05.563982010 CEST192.168.2.61.1.1.10xe961Standard query (0)dwtz.tw65IN (0x0001)false
                                                        Aug 28, 2024 15:53:05.802911043 CEST192.168.2.61.1.1.10x7007Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:05.805516958 CEST192.168.2.61.1.1.10xe0c1Standard query (0)www.google.com65IN (0x0001)false
                                                        Aug 28, 2024 15:53:10.206243038 CEST192.168.2.61.1.1.10xb6fStandard query (0)dwtz.twA (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:10.206541061 CEST192.168.2.61.1.1.10x827eStandard query (0)dwtz.tw65IN (0x0001)false
                                                        Aug 28, 2024 15:53:11.841527939 CEST192.168.2.61.1.1.10x9cecStandard query (0)api.company-target.comA (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:11.842024088 CEST192.168.2.61.1.1.10xc64eStandard query (0)api.company-target.com65IN (0x0001)false
                                                        Aug 28, 2024 15:53:11.863301039 CEST192.168.2.61.1.1.10x4ceeStandard query (0)s.company-target.comA (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:11.863426924 CEST192.168.2.61.1.1.10x440fStandard query (0)s.company-target.com65IN (0x0001)false
                                                        Aug 28, 2024 15:53:12.522416115 CEST192.168.2.61.1.1.10x1020Standard query (0)dsum-sec.casalemedia.comA (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:12.522769928 CEST192.168.2.61.1.1.10x5070Standard query (0)dsum-sec.casalemedia.com65IN (0x0001)false
                                                        Aug 28, 2024 15:53:12.523400068 CEST192.168.2.61.1.1.10x1fabStandard query (0)partners.tremorhub.comA (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:12.523574114 CEST192.168.2.61.1.1.10xe1d0Standard query (0)partners.tremorhub.com65IN (0x0001)false
                                                        Aug 28, 2024 15:53:12.542669058 CEST192.168.2.61.1.1.10xdd10Standard query (0)pixel.rubiconproject.comA (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:12.542812109 CEST192.168.2.61.1.1.10xd02eStandard query (0)pixel.rubiconproject.com65IN (0x0001)false
                                                        Aug 28, 2024 15:53:12.803951979 CEST192.168.2.61.1.1.10xd36fStandard query (0)tag-logger.demandbase.comA (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:12.804140091 CEST192.168.2.61.1.1.10xe514Standard query (0)tag-logger.demandbase.com65IN (0x0001)false
                                                        Aug 28, 2024 15:53:12.804677010 CEST192.168.2.61.1.1.10xc2a1Standard query (0)api.company-target.comA (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:12.805066109 CEST192.168.2.61.1.1.10x2f79Standard query (0)api.company-target.com65IN (0x0001)false
                                                        Aug 28, 2024 15:53:13.344777107 CEST192.168.2.61.1.1.10xae1bStandard query (0)partners.tremorhub.comA (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:13.344923973 CEST192.168.2.61.1.1.10x3df2Standard query (0)partners.tremorhub.com65IN (0x0001)false
                                                        Aug 28, 2024 15:53:13.743825912 CEST192.168.2.61.1.1.10x1d51Standard query (0)pixel.rubiconproject.comA (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:13.743984938 CEST192.168.2.61.1.1.10x89d0Standard query (0)pixel.rubiconproject.com65IN (0x0001)false
                                                        Aug 28, 2024 15:53:13.750540018 CEST192.168.2.61.1.1.10x23f8Standard query (0)dsum-sec.casalemedia.comA (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:13.751375914 CEST192.168.2.61.1.1.10x4147Standard query (0)dsum-sec.casalemedia.com65IN (0x0001)false
                                                        Aug 28, 2024 15:53:14.321470022 CEST192.168.2.61.1.1.10x1059Standard query (0)tag-logger.demandbase.comA (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:14.321645021 CEST192.168.2.61.1.1.10x48adStandard query (0)tag-logger.demandbase.com65IN (0x0001)false
                                                        Aug 28, 2024 15:53:20.344424963 CEST192.168.2.61.1.1.10x2566Standard query (0)p.typekit.netA (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:20.344822884 CEST192.168.2.61.1.1.10x9011Standard query (0)p.typekit.net65IN (0x0001)false
                                                        Aug 28, 2024 15:53:21.421931982 CEST192.168.2.61.1.1.10x2df4Standard query (0)id.rlcdn.comA (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:21.422074080 CEST192.168.2.61.1.1.10x1b4cStandard query (0)id.rlcdn.com65IN (0x0001)false
                                                        Aug 28, 2024 15:53:36.993213892 CEST192.168.2.61.1.1.10x63e0Standard query (0)s.usea01.idio.episerver.netA (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:36.993820906 CEST192.168.2.61.1.1.10x4547Standard query (0)s.usea01.idio.episerver.net65IN (0x0001)false
                                                        Aug 28, 2024 15:53:36.995040894 CEST192.168.2.61.1.1.10xb0d3Standard query (0)use.typekit.netA (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:36.995526075 CEST192.168.2.61.1.1.10x9ffdStandard query (0)use.typekit.net65IN (0x0001)false
                                                        Aug 28, 2024 15:53:37.839692116 CEST192.168.2.61.1.1.10xfd6dStandard query (0)7aba71678e62.o3n.ioA (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:37.840212107 CEST192.168.2.61.1.1.10x4828Standard query (0)7aba71678e62.o3n.io65IN (0x0001)false
                                                        Aug 28, 2024 15:53:37.909847021 CEST192.168.2.61.1.1.10xedfcStandard query (0)s.usea01.idio.episerver.netA (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:37.912604094 CEST192.168.2.61.1.1.10x578bStandard query (0)s.usea01.idio.episerver.net65IN (0x0001)false
                                                        Aug 28, 2024 15:53:38.311480999 CEST192.168.2.61.1.1.10xac3dStandard query (0)snap.licdn.comA (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:38.311481953 CEST192.168.2.61.1.1.10xdef7Standard query (0)snap.licdn.com65IN (0x0001)false
                                                        Aug 28, 2024 15:53:39.924943924 CEST192.168.2.61.1.1.10xb0d7Standard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:39.925085068 CEST192.168.2.61.1.1.10xb899Standard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                        Aug 28, 2024 15:53:40.468914986 CEST192.168.2.61.1.1.10x5fcaStandard query (0)analytics.google.comA (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:40.470084906 CEST192.168.2.61.1.1.10x4a63Standard query (0)analytics.google.com65IN (0x0001)false
                                                        Aug 28, 2024 15:53:40.756273985 CEST192.168.2.61.1.1.10x3d17Standard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:40.756699085 CEST192.168.2.61.1.1.10xe713Standard query (0)td.doubleclick.net65IN (0x0001)false
                                                        Aug 28, 2024 15:53:40.902838945 CEST192.168.2.61.1.1.10x3a31Standard query (0)7aba71678e62.o3n.ioA (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:40.902839899 CEST192.168.2.61.1.1.10xa747Standard query (0)7aba71678e62.o3n.io65IN (0x0001)false
                                                        Aug 28, 2024 15:53:40.904865980 CEST192.168.2.61.1.1.10x7ef5Standard query (0)snap.licdn.com65IN (0x0001)false
                                                        Aug 28, 2024 15:53:40.904865980 CEST192.168.2.61.1.1.10xab83Standard query (0)snap.licdn.comA (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:40.908657074 CEST192.168.2.61.1.1.10xb337Standard query (0)use.typekit.netA (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:40.909354925 CEST192.168.2.61.1.1.10xef6bStandard query (0)use.typekit.net65IN (0x0001)false
                                                        Aug 28, 2024 15:53:40.946084023 CEST192.168.2.61.1.1.10xedbcStandard query (0)7aba71678e62.o3n.io65IN (0x0001)false
                                                        Aug 28, 2024 15:53:41.049372911 CEST192.168.2.61.1.1.10x5f33Standard query (0)tag.demandbase.comA (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:41.049722910 CEST192.168.2.61.1.1.10x59d9Standard query (0)tag.demandbase.com65IN (0x0001)false
                                                        Aug 28, 2024 15:53:41.161569118 CEST192.168.2.61.1.1.10x56deStandard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:41.161569118 CEST192.168.2.61.1.1.10x5345Standard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                        Aug 28, 2024 15:53:41.253640890 CEST192.168.2.61.1.1.10xac2bStandard query (0)p.typekit.netA (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:41.254084110 CEST192.168.2.61.1.1.10x4be3Standard query (0)p.typekit.net65IN (0x0001)false
                                                        Aug 28, 2024 15:53:43.873500109 CEST192.168.2.61.1.1.10xaedbStandard query (0)a.usea01.idio.episerver.netA (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:43.873836994 CEST192.168.2.61.1.1.10x3650Standard query (0)a.usea01.idio.episerver.net65IN (0x0001)false
                                                        Aug 28, 2024 15:53:45.746917963 CEST192.168.2.61.1.1.10xe881Standard query (0)tag.demandbase.comA (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:45.747253895 CEST192.168.2.61.1.1.10xc0ffStandard query (0)tag.demandbase.com65IN (0x0001)false
                                                        Aug 28, 2024 15:53:46.571373940 CEST192.168.2.61.1.1.10xf07Standard query (0)a.usea01.idio.episerver.netA (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:46.571609020 CEST192.168.2.61.1.1.10xb324Standard query (0)a.usea01.idio.episerver.net65IN (0x0001)false
                                                        Aug 28, 2024 15:53:56.916366100 CEST192.168.2.61.1.1.10xdc9aStandard query (0)dc.services.visualstudio.comA (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:56.916860104 CEST192.168.2.61.1.1.10x6fc6Standard query (0)dc.services.visualstudio.com65IN (0x0001)false
                                                        Aug 28, 2024 15:53:58.642148972 CEST192.168.2.61.1.1.10x6a47Standard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:58.642461061 CEST192.168.2.61.1.1.10xcfaStandard query (0)stats.g.doubleclick.net65IN (0x0001)false
                                                        Aug 28, 2024 15:53:59.921394110 CEST192.168.2.61.1.1.10x74b6Standard query (0)dc.services.visualstudio.comA (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:59.921545029 CEST192.168.2.61.1.1.10xd312Standard query (0)dc.services.visualstudio.com65IN (0x0001)false
                                                        Aug 28, 2024 15:54:00.324414968 CEST192.168.2.61.1.1.10x21Standard query (0)www.linkedin.comA (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:54:00.324784040 CEST192.168.2.61.1.1.10x9d0cStandard query (0)www.linkedin.com65IN (0x0001)false
                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                        Aug 28, 2024 15:53:04.312016010 CEST1.1.1.1192.168.2.60x17ffNo error (0)dwtz.tw156.248.75.228A (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:05.767343044 CEST1.1.1.1192.168.2.60x77a6No error (0)dwtz.tw156.248.75.228A (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:05.810175896 CEST1.1.1.1192.168.2.60x7007No error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:05.813321114 CEST1.1.1.1192.168.2.60xe0c1No error (0)www.google.com65IN (0x0001)false
                                                        Aug 28, 2024 15:53:10.471616983 CEST1.1.1.1192.168.2.60xb6fNo error (0)dwtz.tw156.248.75.228A (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:11.848601103 CEST1.1.1.1192.168.2.60x9cecNo error (0)api.company-target.com13.227.219.83A (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:11.848601103 CEST1.1.1.1192.168.2.60x9cecNo error (0)api.company-target.com13.227.219.127A (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:11.848601103 CEST1.1.1.1192.168.2.60x9cecNo error (0)api.company-target.com13.227.219.42A (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:11.848601103 CEST1.1.1.1192.168.2.60x9cecNo error (0)api.company-target.com13.227.219.102A (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:11.870753050 CEST1.1.1.1192.168.2.60x440fNo error (0)s.company-target.coms.dsp-prod.demandbase.comCNAME (Canonical name)IN (0x0001)false
                                                        Aug 28, 2024 15:53:11.871218920 CEST1.1.1.1192.168.2.60x4ceeNo error (0)s.company-target.coms.dsp-prod.demandbase.comCNAME (Canonical name)IN (0x0001)false
                                                        Aug 28, 2024 15:53:11.871218920 CEST1.1.1.1192.168.2.60x4ceeNo error (0)s.dsp-prod.demandbase.com34.96.71.22A (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:12.529546022 CEST1.1.1.1192.168.2.60x5070No error (0)dsum-sec.casalemedia.com65IN (0x0001)false
                                                        Aug 28, 2024 15:53:12.529962063 CEST1.1.1.1192.168.2.60x1020No error (0)dsum-sec.casalemedia.com172.64.151.101A (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:12.529962063 CEST1.1.1.1192.168.2.60x1020No error (0)dsum-sec.casalemedia.com104.18.36.155A (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:12.530505896 CEST1.1.1.1192.168.2.60x1fabNo error (0)partners.tremorhub.compartners-alb-1113315349.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                        Aug 28, 2024 15:53:12.530505896 CEST1.1.1.1192.168.2.60x1fabNo error (0)partners-alb-1113315349.us-east-1.elb.amazonaws.com35.169.190.247A (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:12.530505896 CEST1.1.1.1192.168.2.60x1fabNo error (0)partners-alb-1113315349.us-east-1.elb.amazonaws.com52.86.6.77A (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:12.530505896 CEST1.1.1.1192.168.2.60x1fabNo error (0)partners-alb-1113315349.us-east-1.elb.amazonaws.com52.1.98.123A (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:12.530505896 CEST1.1.1.1192.168.2.60x1fabNo error (0)partners-alb-1113315349.us-east-1.elb.amazonaws.com52.205.245.26A (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:12.530505896 CEST1.1.1.1192.168.2.60x1fabNo error (0)partners-alb-1113315349.us-east-1.elb.amazonaws.com52.201.46.93A (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:12.530505896 CEST1.1.1.1192.168.2.60x1fabNo error (0)partners-alb-1113315349.us-east-1.elb.amazonaws.com54.198.211.53A (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:12.530505896 CEST1.1.1.1192.168.2.60x1fabNo error (0)partners-alb-1113315349.us-east-1.elb.amazonaws.com34.202.56.131A (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:12.530505896 CEST1.1.1.1192.168.2.60x1fabNo error (0)partners-alb-1113315349.us-east-1.elb.amazonaws.com18.215.55.6A (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:12.530958891 CEST1.1.1.1192.168.2.60xe1d0No error (0)partners.tremorhub.compartners-alb-1113315349.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                        Aug 28, 2024 15:53:12.550107002 CEST1.1.1.1192.168.2.60xdd10No error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                        Aug 28, 2024 15:53:12.550118923 CEST1.1.1.1192.168.2.60xd02eNo error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                        Aug 28, 2024 15:53:12.811925888 CEST1.1.1.1192.168.2.60xd36fNo error (0)tag-logger.demandbase.com3.165.206.38A (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:12.811925888 CEST1.1.1.1192.168.2.60xd36fNo error (0)tag-logger.demandbase.com3.165.206.109A (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:12.811925888 CEST1.1.1.1192.168.2.60xd36fNo error (0)tag-logger.demandbase.com3.165.206.27A (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:12.811925888 CEST1.1.1.1192.168.2.60xd36fNo error (0)tag-logger.demandbase.com3.165.206.89A (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:12.812386036 CEST1.1.1.1192.168.2.60xc2a1No error (0)api.company-target.com13.227.219.42A (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:12.812386036 CEST1.1.1.1192.168.2.60xc2a1No error (0)api.company-target.com13.227.219.102A (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:12.812386036 CEST1.1.1.1192.168.2.60xc2a1No error (0)api.company-target.com13.227.219.127A (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:12.812386036 CEST1.1.1.1192.168.2.60xc2a1No error (0)api.company-target.com13.227.219.83A (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:13.355462074 CEST1.1.1.1192.168.2.60xae1bNo error (0)partners.tremorhub.compartners-alb-1113315349.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                        Aug 28, 2024 15:53:13.355462074 CEST1.1.1.1192.168.2.60xae1bNo error (0)partners-alb-1113315349.us-east-1.elb.amazonaws.com54.198.211.53A (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:13.355462074 CEST1.1.1.1192.168.2.60xae1bNo error (0)partners-alb-1113315349.us-east-1.elb.amazonaws.com52.86.6.77A (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:13.355462074 CEST1.1.1.1192.168.2.60xae1bNo error (0)partners-alb-1113315349.us-east-1.elb.amazonaws.com52.1.98.123A (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:13.355462074 CEST1.1.1.1192.168.2.60xae1bNo error (0)partners-alb-1113315349.us-east-1.elb.amazonaws.com35.169.190.247A (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:13.355462074 CEST1.1.1.1192.168.2.60xae1bNo error (0)partners-alb-1113315349.us-east-1.elb.amazonaws.com34.202.56.131A (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:13.355462074 CEST1.1.1.1192.168.2.60xae1bNo error (0)partners-alb-1113315349.us-east-1.elb.amazonaws.com54.88.21.46A (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:13.355462074 CEST1.1.1.1192.168.2.60xae1bNo error (0)partners-alb-1113315349.us-east-1.elb.amazonaws.com52.205.245.26A (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:13.355462074 CEST1.1.1.1192.168.2.60xae1bNo error (0)partners-alb-1113315349.us-east-1.elb.amazonaws.com18.215.55.6A (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:13.355529070 CEST1.1.1.1192.168.2.60x3df2No error (0)partners.tremorhub.compartners-alb-1113315349.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                        Aug 28, 2024 15:53:13.750646114 CEST1.1.1.1192.168.2.60x1d51No error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                        Aug 28, 2024 15:53:13.751754045 CEST1.1.1.1192.168.2.60x89d0No error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                        Aug 28, 2024 15:53:13.757266998 CEST1.1.1.1192.168.2.60x23f8No error (0)dsum-sec.casalemedia.com172.64.151.101A (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:13.757266998 CEST1.1.1.1192.168.2.60x23f8No error (0)dsum-sec.casalemedia.com104.18.36.155A (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:13.758577108 CEST1.1.1.1192.168.2.60x4147No error (0)dsum-sec.casalemedia.com65IN (0x0001)false
                                                        Aug 28, 2024 15:53:14.329154015 CEST1.1.1.1192.168.2.60x1059No error (0)tag-logger.demandbase.com18.239.18.62A (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:14.329154015 CEST1.1.1.1192.168.2.60x1059No error (0)tag-logger.demandbase.com18.239.18.53A (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:14.329154015 CEST1.1.1.1192.168.2.60x1059No error (0)tag-logger.demandbase.com18.239.18.15A (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:14.329154015 CEST1.1.1.1192.168.2.60x1059No error (0)tag-logger.demandbase.com18.239.18.49A (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:15.383352995 CEST1.1.1.1192.168.2.60xd50bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                        Aug 28, 2024 15:53:15.383352995 CEST1.1.1.1192.168.2.60xd50bNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:20.351383924 CEST1.1.1.1192.168.2.60x2566No error (0)p.typekit.netp.typekit.net-stls-v3.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                        Aug 28, 2024 15:53:20.353691101 CEST1.1.1.1192.168.2.60x9011No error (0)p.typekit.netp.typekit.net-stls-v3.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                        Aug 28, 2024 15:53:21.429251909 CEST1.1.1.1192.168.2.60x2df4No error (0)id.rlcdn.com35.244.174.68A (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:37.000713110 CEST1.1.1.1192.168.2.60x63e0No error (0)s.usea01.idio.episerver.net104.18.37.166A (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:37.000713110 CEST1.1.1.1192.168.2.60x63e0No error (0)s.usea01.idio.episerver.net172.64.150.90A (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:37.001071930 CEST1.1.1.1192.168.2.60x4547No error (0)s.usea01.idio.episerver.net65IN (0x0001)false
                                                        Aug 28, 2024 15:53:37.002435923 CEST1.1.1.1192.168.2.60xb0d3No error (0)use.typekit.netuse-stls.adobe.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                        Aug 28, 2024 15:53:37.002899885 CEST1.1.1.1192.168.2.60x9ffdNo error (0)use.typekit.netuse-stls.adobe.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                        Aug 28, 2024 15:53:37.871464968 CEST1.1.1.1192.168.2.60xfd6dNo error (0)7aba71678e62.o3n.io52.214.58.77A (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:37.883126020 CEST1.1.1.1192.168.2.60x4828Server failure (2)7aba71678e62.o3n.iononenone65IN (0x0001)false
                                                        Aug 28, 2024 15:53:37.919717073 CEST1.1.1.1192.168.2.60xedfcNo error (0)s.usea01.idio.episerver.net172.64.150.90A (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:37.919717073 CEST1.1.1.1192.168.2.60xedfcNo error (0)s.usea01.idio.episerver.net104.18.37.166A (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:37.922935009 CEST1.1.1.1192.168.2.60x578bNo error (0)s.usea01.idio.episerver.net65IN (0x0001)false
                                                        Aug 28, 2024 15:53:38.318454981 CEST1.1.1.1192.168.2.60xdef7No error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                        Aug 28, 2024 15:53:38.319263935 CEST1.1.1.1192.168.2.60xac3dNo error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                        Aug 28, 2024 15:53:39.932045937 CEST1.1.1.1192.168.2.60xb0d7No error (0)px.ads.linkedin.comexp1.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                        Aug 28, 2024 15:53:39.932045937 CEST1.1.1.1192.168.2.60xb0d7No error (0)exp1.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                        Aug 28, 2024 15:53:39.932193995 CEST1.1.1.1192.168.2.60xb899No error (0)px.ads.linkedin.comexp1.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                        Aug 28, 2024 15:53:39.932193995 CEST1.1.1.1192.168.2.60xb899No error (0)exp1.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                        Aug 28, 2024 15:53:40.672802925 CEST1.1.1.1192.168.2.60x5fcaNo error (0)analytics.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:40.763571024 CEST1.1.1.1192.168.2.60x3d17No error (0)td.doubleclick.net142.250.185.66A (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:40.911545038 CEST1.1.1.1192.168.2.60x7ef5No error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                        Aug 28, 2024 15:53:40.911557913 CEST1.1.1.1192.168.2.60xab83No error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                        Aug 28, 2024 15:53:40.916029930 CEST1.1.1.1192.168.2.60xb337No error (0)use.typekit.netuse-stls.adobe.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                        Aug 28, 2024 15:53:40.917751074 CEST1.1.1.1192.168.2.60xef6bNo error (0)use.typekit.netuse-stls.adobe.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                        Aug 28, 2024 15:53:40.945607901 CEST1.1.1.1192.168.2.60xa747Server failure (2)7aba71678e62.o3n.iononenone65IN (0x0001)false
                                                        Aug 28, 2024 15:53:40.948873043 CEST1.1.1.1192.168.2.60x3a31No error (0)7aba71678e62.o3n.io52.214.58.77A (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:40.991885900 CEST1.1.1.1192.168.2.60xedbcServer failure (2)7aba71678e62.o3n.iononenone65IN (0x0001)false
                                                        Aug 28, 2024 15:53:41.057832956 CEST1.1.1.1192.168.2.60x5f33No error (0)tag.demandbase.com18.239.50.58A (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:41.057832956 CEST1.1.1.1192.168.2.60x5f33No error (0)tag.demandbase.com18.239.50.124A (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:41.057832956 CEST1.1.1.1192.168.2.60x5f33No error (0)tag.demandbase.com18.239.50.80A (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:41.057832956 CEST1.1.1.1192.168.2.60x5f33No error (0)tag.demandbase.com18.239.50.10A (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:41.169759035 CEST1.1.1.1192.168.2.60x56deNo error (0)px.ads.linkedin.comexp1.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                        Aug 28, 2024 15:53:41.169759035 CEST1.1.1.1192.168.2.60x56deNo error (0)exp1.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                        Aug 28, 2024 15:53:41.171253920 CEST1.1.1.1192.168.2.60x5345No error (0)px.ads.linkedin.comexp1.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                        Aug 28, 2024 15:53:41.171253920 CEST1.1.1.1192.168.2.60x5345No error (0)exp1.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                        Aug 28, 2024 15:53:41.261419058 CEST1.1.1.1192.168.2.60xac2bNo error (0)p.typekit.netp.typekit.net-stls-v3.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                        Aug 28, 2024 15:53:41.261431932 CEST1.1.1.1192.168.2.60x4be3No error (0)p.typekit.netp.typekit.net-stls-v3.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                        Aug 28, 2024 15:53:43.909606934 CEST1.1.1.1192.168.2.60xaedbNo error (0)a.usea01.idio.episerver.net104.18.37.166A (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:43.909606934 CEST1.1.1.1192.168.2.60xaedbNo error (0)a.usea01.idio.episerver.net172.64.150.90A (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:43.911533117 CEST1.1.1.1192.168.2.60x3650No error (0)a.usea01.idio.episerver.net65IN (0x0001)false
                                                        Aug 28, 2024 15:53:45.754367113 CEST1.1.1.1192.168.2.60xe881No error (0)tag.demandbase.com18.239.50.58A (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:45.754367113 CEST1.1.1.1192.168.2.60xe881No error (0)tag.demandbase.com18.239.50.124A (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:45.754367113 CEST1.1.1.1192.168.2.60xe881No error (0)tag.demandbase.com18.239.50.80A (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:45.754367113 CEST1.1.1.1192.168.2.60xe881No error (0)tag.demandbase.com18.239.50.10A (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:46.581406116 CEST1.1.1.1192.168.2.60xb324No error (0)a.usea01.idio.episerver.net65IN (0x0001)false
                                                        Aug 28, 2024 15:53:46.582197905 CEST1.1.1.1192.168.2.60xf07No error (0)a.usea01.idio.episerver.net104.18.37.166A (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:46.582197905 CEST1.1.1.1192.168.2.60xf07No error (0)a.usea01.idio.episerver.net172.64.150.90A (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:56.107985020 CEST1.1.1.1192.168.2.60xb011No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:56.107985020 CEST1.1.1.1192.168.2.60xb011No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:56.925018072 CEST1.1.1.1192.168.2.60x6fc6No error (0)dc.services.visualstudio.comdc.applicationinsights.microsoft.comCNAME (Canonical name)IN (0x0001)false
                                                        Aug 28, 2024 15:53:56.925018072 CEST1.1.1.1192.168.2.60x6fc6No error (0)dc.applicationinsights.azure.comglobal.in.ai.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                        Aug 28, 2024 15:53:56.925018072 CEST1.1.1.1192.168.2.60x6fc6No error (0)global.in.ai.monitor.azure.comglobal.in.ai.privatelink.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                        Aug 28, 2024 15:53:56.925018072 CEST1.1.1.1192.168.2.60x6fc6No error (0)global.in.ai.privatelink.monitor.azure.comdc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                        Aug 28, 2024 15:53:56.925018072 CEST1.1.1.1192.168.2.60x6fc6No error (0)westeurope-global.in.applicationinsights.azure.comgig-ai-prod-westeurope-global.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                        Aug 28, 2024 15:53:56.925237894 CEST1.1.1.1192.168.2.60xdc9aNo error (0)dc.services.visualstudio.comdc.applicationinsights.microsoft.comCNAME (Canonical name)IN (0x0001)false
                                                        Aug 28, 2024 15:53:56.925237894 CEST1.1.1.1192.168.2.60xdc9aNo error (0)dc.applicationinsights.azure.comglobal.in.ai.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                        Aug 28, 2024 15:53:56.925237894 CEST1.1.1.1192.168.2.60xdc9aNo error (0)global.in.ai.monitor.azure.comglobal.in.ai.privatelink.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                        Aug 28, 2024 15:53:56.925237894 CEST1.1.1.1192.168.2.60xdc9aNo error (0)global.in.ai.privatelink.monitor.azure.comdc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                        Aug 28, 2024 15:53:56.925237894 CEST1.1.1.1192.168.2.60xdc9aNo error (0)westeurope-global.in.applicationinsights.azure.comgig-ai-prod-westeurope-global.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                        Aug 28, 2024 15:53:58.649506092 CEST1.1.1.1192.168.2.60x6a47No error (0)stats.g.doubleclick.net64.233.184.157A (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:58.649506092 CEST1.1.1.1192.168.2.60x6a47No error (0)stats.g.doubleclick.net64.233.184.154A (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:58.649506092 CEST1.1.1.1192.168.2.60x6a47No error (0)stats.g.doubleclick.net64.233.184.155A (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:58.649506092 CEST1.1.1.1192.168.2.60x6a47No error (0)stats.g.doubleclick.net64.233.184.156A (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:53:59.929316998 CEST1.1.1.1192.168.2.60x74b6No error (0)dc.services.visualstudio.comdc.applicationinsights.microsoft.comCNAME (Canonical name)IN (0x0001)false
                                                        Aug 28, 2024 15:53:59.929316998 CEST1.1.1.1192.168.2.60x74b6No error (0)dc.applicationinsights.azure.comglobal.in.ai.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                        Aug 28, 2024 15:53:59.929316998 CEST1.1.1.1192.168.2.60x74b6No error (0)global.in.ai.monitor.azure.comglobal.in.ai.privatelink.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                        Aug 28, 2024 15:53:59.929316998 CEST1.1.1.1192.168.2.60x74b6No error (0)global.in.ai.privatelink.monitor.azure.comdc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                        Aug 28, 2024 15:53:59.929316998 CEST1.1.1.1192.168.2.60x74b6No error (0)westeurope-global.in.applicationinsights.azure.comgig-ai-prod-westeurope-global.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                        Aug 28, 2024 15:53:59.930624008 CEST1.1.1.1192.168.2.60xd312No error (0)dc.services.visualstudio.comdc.applicationinsights.microsoft.comCNAME (Canonical name)IN (0x0001)false
                                                        Aug 28, 2024 15:53:59.930624008 CEST1.1.1.1192.168.2.60xd312No error (0)dc.applicationinsights.azure.comglobal.in.ai.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                        Aug 28, 2024 15:53:59.930624008 CEST1.1.1.1192.168.2.60xd312No error (0)global.in.ai.monitor.azure.comglobal.in.ai.privatelink.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                        Aug 28, 2024 15:53:59.930624008 CEST1.1.1.1192.168.2.60xd312No error (0)global.in.ai.privatelink.monitor.azure.comdc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                        Aug 28, 2024 15:53:59.930624008 CEST1.1.1.1192.168.2.60xd312No error (0)westeurope-global.in.applicationinsights.azure.comgig-ai-prod-westeurope-global.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                        Aug 28, 2024 15:54:00.331427097 CEST1.1.1.1192.168.2.60x21No error (0)www.linkedin.comexp1.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                        Aug 28, 2024 15:54:00.331427097 CEST1.1.1.1192.168.2.60x21No error (0)exp1.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                        Aug 28, 2024 15:54:00.331912041 CEST1.1.1.1192.168.2.60x9d0cNo error (0)www.linkedin.comexp1.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                        Aug 28, 2024 15:54:00.331912041 CEST1.1.1.1192.168.2.60x9d0cNo error (0)exp1.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                        Aug 28, 2024 15:54:17.917177916 CEST1.1.1.1192.168.2.60x396dNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                        Aug 28, 2024 15:54:17.917177916 CEST1.1.1.1192.168.2.60x396dNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                        • dwtz.tw
                                                        • fs.microsoft.com
                                                        • https:
                                                          • s.company-target.com
                                                          • api.company-target.com
                                                          • tag-logger.demandbase.com
                                                          • id.rlcdn.com
                                                          • s.usea01.idio.episerver.net
                                                          • 7aba71678e62.o3n.io
                                                          • analytics.google.com
                                                          • tag.demandbase.com
                                                          • td.doubleclick.net
                                                          • a.usea01.idio.episerver.net
                                                          • stats.g.doubleclick.net
                                                        • dsum-sec.casalemedia.com
                                                        • partners.tremorhub.com
                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        0192.168.2.649717156.248.75.228804924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        Aug 28, 2024 15:53:04.573038101 CEST422OUTGET / HTTP/1.1
                                                        Host: dwtz.tw
                                                        Connection: keep-alive
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Accept-Encoding: gzip, deflate
                                                        Accept-Language: en-US,en;q=0.9
                                                        Aug 28, 2024 15:53:05.457304955 CEST378INHTTP/1.1 301 Moved Permanently
                                                        Server: nginx/1.18.0 (Ubuntu)
                                                        Date: Wed, 28 Aug 2024 13:53:05 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 178
                                                        Connection: keep-alive
                                                        Location: https://dwtz.tw/
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>
                                                        Aug 28, 2024 15:53:50.471249104 CEST6OUTData Raw: 00
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        1192.168.2.649718156.248.75.228804924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        Aug 28, 2024 15:53:49.622999907 CEST6OUTData Raw: 00
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        2192.168.2.649719156.248.75.228804924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        Aug 28, 2024 15:53:49.667561054 CEST6OUTData Raw: 00
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        0192.168.2.64971540.113.110.67443
                                                        TimestampBytes transferredDirectionData
                                                        2024-08-28 13:53:03 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 56 37 71 42 31 79 67 61 65 55 47 56 6b 4b 39 4d 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 61 66 66 35 31 34 61 32 33 38 61 37 65 61 63 0d 0a 0d 0a
                                                        Data Ascii: CNT 1 CON 305MS-CV: V7qB1ygaeUGVkK9M.1Context: 5aff514a238a7eac
                                                        2024-08-28 13:53:03 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                        2024-08-28 13:53:03 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 56 37 71 42 31 79 67 61 65 55 47 56 6b 4b 39 4d 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 61 66 66 35 31 34 61 32 33 38 61 37 65 61 63 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 30 37 30 47 52 32 68 55 77 78 51 76 41 49 30 38 49 78 51 66 73 7a 34 36 72 67 47 6b 45 75 7a 58 4f 4f 49 6c 32 44 37 6f 59 67 4c 70 77 49 51 35 37 6d 58 57 77 34 69 34 71 73 6b 34 50 78 51 53 47 45 73 59 54 57 68 6e 41 2b 39 63 4e 62 57 34 56 4b 55 32 52 4a 55 64 30 6a 45 77 7a 51 74 74 4b 4f 6b 4a 74 6d 78 4f 45 33 52 65
                                                        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: V7qB1ygaeUGVkK9M.2Context: 5aff514a238a7eac<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAX070GR2hUwxQvAI08IxQfsz46rgGkEuzXOOIl2D7oYgLpwIQ57mXWw4i4qsk4PxQSGEsYTWhnA+9cNbW4VKU2RJUd0jEwzQttKOkJtmxOE3Re
                                                        2024-08-28 13:53:03 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 56 37 71 42 31 79 67 61 65 55 47 56 6b 4b 39 4d 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 61 66 66 35 31 34 61 32 33 38 61 37 65 61 63 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                        Data Ascii: BND 3 CON\WNS 0 197MS-CV: V7qB1ygaeUGVkK9M.3Context: 5aff514a238a7eac<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                        2024-08-28 13:53:03 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                        Data Ascii: 202 1 CON 58
                                                        2024-08-28 13:53:03 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6f 52 52 64 36 4f 31 6f 47 30 69 4e 37 47 76 72 6c 6e 6d 58 7a 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                        Data Ascii: MS-CV: oRRd6O1oG0iN7GvrlnmXzw.0Payload parsing failed.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        1192.168.2.649721156.248.75.2284434924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-08-28 13:53:07 UTC650OUTGET / HTTP/1.1
                                                        Host: dwtz.tw
                                                        Connection: keep-alive
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-User: ?1
                                                        Sec-Fetch-Dest: document
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-08-28 13:53:07 UTC247INHTTP/1.1 200 OK
                                                        Server: nginx/1.18.0 (Ubuntu)
                                                        Date: Wed, 28 Aug 2024 13:53:07 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 233066
                                                        Last-Modified: Wed, 14 Aug 2024 09:24:05 GMT
                                                        Connection: close
                                                        ETag: "66bc77b5-38e6a"
                                                        Accept-Ranges: bytes
                                                        2024-08-28 13:53:07 UTC16137INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 20 73 61 76 65 64 20 66 72 6f 6d 20 75 72 6c 3d 28 30 30 33 35 29 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 61 72 69 6e 67 73 2e 63 6f 6d 2f 7a 68 2d 74 77 2f 67 75 65 73 74 20 2d 2d 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 7a 68 2d 74 77 22 20 64 61 74 61 2d 64 61 72 6b 72 65 61 64 65 72 2d 70 72 6f 78 79 2d 69 6e 6a 65 63 74 65 64 3d 22 74 72 75 65 22 0a 20 20 20 20 20 20 63 6c 61 73 73 3d 22 20 77 66 2d 69 6e 61 63 74 69 76 65 20 77 66 2d 73 6f 75 72 63 65 2d 68 61 6e 2d 73 65 72 69 66 2d 74 63 2d 6e 34 2d 61 63 74 69 76 65 20 77 66 2d 73 6f 75 72 63 65 2d 68 61 6e 2d 73 65 72 69 66 2d 74 63 2d 6e 35 2d 61 63 74 69 76 65 20 77 66 2d 73 6f 75 72 63 65 2d 68 61 6e 2d 73 61 6e 73 2d 63 6a 6b 2d 74
                                                        Data Ascii: <!DOCTYPE html>... saved from url=(0035)https://www.barings.com/zh-tw/guest --><html lang="zh-tw" data-darkreader-proxy-injected="true" class=" wf-inactive wf-source-han-serif-tc-n4-active wf-source-han-serif-tc-n5-active wf-source-han-sans-cjk-t
                                                        2024-08-28 13:53:07 UTC16384INData Raw: 64 65 72 5f 5f 6d 65 6e 75 2d 6d 6f 62 69 6c 65 5f 5f 61 63 63 6f 72 64 69 6f 6e 5f 5f 6f 70 74 69 6f 6e 5f 5f 63 6f 6e 74 65 6e 74 5f 5f 63 61 72 64 5f 5f 69 6d 61 67 65 22 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 69 6e 64 65 78 5f 66 69 6c 65 73 2f 63 61 72 65 65 72 73 2e 77 65 62 70 22 20 63 6c 61 73 73 3d 22 69 6d 67 2d 66 6c 75 69 64 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                        Data Ascii: der__menu-mobile__accordion__option__content__card__image"> <img src="index_files/careers.webp" class="img-fluid"> </div>
                                                        2024-08-28 13:53:07 UTC16384INData Raw: 6f 72 20 54 79 70 65 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 61 72 69 6e 67 73 2e 63 6f 6d 2f 65 6e 2d 63 61 2f 69 6e 73 74 69 74 75 74 69 6f 6e 61 6c 22 3e 49 6e 73 74 69 74 75 74 69 6f 6e 61 6c 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76
                                                        Data Ascii: or Type</span> <a href="https://www.barings.com/en-ca/institutional">Institutional</a> </div> </div
                                                        2024-08-28 13:53:07 UTC16384INData Raw: 74 65 6e 74 5f 5f 6c 6f 63 61 74 69 6f 6e 73 5f 5f 72 65 67 69 6f 6e 5f 5f 6e 61 6d 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 48 6f 6e 67 20 4b 6f 6e 67 20 2d 20 45 6e 67 6c 69 73 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 76 65 73 74 6f 72 2d 74 79 70 65 20 63 6d 70 2d 68 65 61 64 65 72
                                                        Data Ascii: tent__locations__region__name"> Hong Kong - English </div> <div class="investor-type cmp-header
                                                        2024-08-28 13:53:07 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 4c 75 78 65 6d 62 6f 75 72 67 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 76 65 73 74 6f 72 2d 74 79 70 65 20 63 6d 70 2d 68 65 61 64 65 72 5f 5f 6d 65 6e 75 2d 6d 6f 62 69 6c 65 5f 5f 61 63 63 6f 72 64 69 6f 6e 5f 5f 6f 70 74 69 6f 6e 5f 5f 63 6f 6e 74 65 6e 74 5f 5f 6c 6f 63 61 74 69 6f 6e 73 5f 5f 72 65 67 69 6f 6e 5f 5f 69 6e 76 65 73 74 6f 72 2d 74 79 70 65 22 3e 0a 20
                                                        Data Ascii: Luxembourg </div> <div class="investor-type cmp-header__menu-mobile__accordion__option__content__locations__region__investor-type">
                                                        2024-08-28 13:53:07 UTC16384INData Raw: 91 bd e6 af 8f e5 a4 a9 e7 b9 bc e7 ba 8c e6 8e a8 e5 8b 95 e5 85 ac e5 8f b8 e9 80 b2 e6 ad a5 e3 80 82 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 65 6e 75 5f 5f 73 75 62 6d 65 6e 75 2d 6e 61 76 2d 63 6f 6e 74 65 6e 74 5f 5f 64 65 73 63 72 69 70 74 69 6f 6e 5f 5f 63 74 61 20 6d 74 2d 6d 64 2d 32 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                        Data Ascii: </div> <div class="menu__submenu-nav-content__description__cta mt-md-2">
                                                        2024-08-28 13:53:08 UTC16384INData Raw: 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 65 6e 75 5f 5f 73 75 62 6d 65 6e 75 2d 6e 61 76 2d 63 6f 6e 74 65 6e 74 5f 5f 64 65 73 63 72 69 70 74 69 6f 6e 5f 5f 63 74 61 20 6d 74 2d 6d 64 2d 32 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 63 74 61 2d 6c 69 6e 6b 20 74 65 78 74 2d 67 72 65 65 6e 2d 34 30 30 20 70 65 72 6d 61 6c 69 6e 6b 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                        Data Ascii: <div class="menu__submenu-nav-content__description__cta mt-md-2"> <a class="cta-link text-green-400 permalink"
                                                        2024-08-28 13:53:08 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6d 70 2d 68 65 61 64 65 72 5f 5f 64 65 73 6b 74 6f 70 5f 5f 6c 6f 63 61 74 69 6f 6e 73 5f 5f 63 6f 6e 74 69 6e 65 6e 74 5f 5f 72 65 67 69 6f 6e 5f 5f 69 6e 76 65 73 74 6f 72 2d 74 79 70 65 5f 5f 6c 69 6e 6b 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 61 72 69 6e 67 73 2e 63 6f 6d 2f 65 6e 2d 61 72 2f 70 72 6f 66 65 73 73 69 6f 6e 61 6c 2d 69 6e 76 65 73 74 6f 72 22 3e 50 72 6f 66 65 73 73 69 6f 6e 61 6c 0a 20 20 20 20 20 20 20 20 20 20 20
                                                        Data Ascii: </div> <div class="cmp-header__desktop__locations__continent__region__investor-type__link"> <a href="https://www.barings.com/en-ar/professional-investor">Professional
                                                        2024-08-28 13:53:08 UTC16384INData Raw: 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6d 70 2d 68 65 61 64 65 72 5f 5f 64 65 73 6b 74 6f 70 5f 5f 6c 6f 63 61 74 69 6f 6e 73 5f 5f 63 6f 6e 74 69 6e 65 6e 74 5f 5f 72 65 67 69 6f 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 42 65 6c 67 69 75 6d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 2d 6e 6f 6e 65 20 63 6d 70 2d 68 65 61 64 65 72 5f 5f 64
                                                        Data Ascii: div> </div> </div> <div class="cmp-header__desktop__locations__continent__region"> Belgium <div class="d-none cmp-header__d
                                                        2024-08-28 13:53:08 UTC16384INData Raw: 69 6e 6b 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 61 72 69 6e 67 73 2e 63 6f 6d 2f 65 6e 2d 67 62 2f 69 6e 73 74 69 74 75 74 69 6f 6e 61 6c 22 3e 49 6e 73 74 69 74 75 74 69 6f 6e 61 6c 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6d 70 2d 68 65 61 64 65 72 5f 5f 64 65 73 6b 74 6f 70 5f 5f 6c 6f 63 61 74 69 6f 6e 73 5f 5f 63 6f 6e 74 69 6e 65 6e 74 5f 5f 72 65 67 69 6f 6e 5f 5f 69 6e 76 65 73 74 6f
                                                        Data Ascii: ink"> <a href="https://www.barings.com/en-gb/institutional">Institutional</a> </div> <div class="cmp-header__desktop__locations__continent__region__investo


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        2192.168.2.649723184.28.90.27443
                                                        TimestampBytes transferredDirectionData
                                                        2024-08-28 13:53:07 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept: */*
                                                        Accept-Encoding: identity
                                                        User-Agent: Microsoft BITS/7.8
                                                        Host: fs.microsoft.com
                                                        2024-08-28 13:53:07 UTC467INHTTP/1.1 200 OK
                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                        Content-Type: application/octet-stream
                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                        Server: ECAcc (lpl/EF06)
                                                        X-CID: 11
                                                        X-Ms-ApiVersion: Distribute 1.2
                                                        X-Ms-Region: prod-weu-z1
                                                        Cache-Control: public, max-age=243770
                                                        Date: Wed, 28 Aug 2024 13:53:07 GMT
                                                        Connection: close
                                                        X-CID: 2


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        3192.168.2.649728184.28.90.27443
                                                        TimestampBytes transferredDirectionData
                                                        2024-08-28 13:53:08 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept: */*
                                                        Accept-Encoding: identity
                                                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                        Range: bytes=0-2147483646
                                                        User-Agent: Microsoft BITS/7.8
                                                        Host: fs.microsoft.com
                                                        2024-08-28 13:53:08 UTC515INHTTP/1.1 200 OK
                                                        ApiVersion: Distribute 1.1
                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                        Content-Type: application/octet-stream
                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                        Server: ECAcc (lpl/EF06)
                                                        X-CID: 11
                                                        X-Ms-ApiVersion: Distribute 1.2
                                                        X-Ms-Region: prod-weu-z1
                                                        Cache-Control: public, max-age=243778
                                                        Date: Wed, 28 Aug 2024 13:53:08 GMT
                                                        Content-Length: 55
                                                        Connection: close
                                                        X-CID: 2
                                                        2024-08-28 13:53:08 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        4192.168.2.649727156.248.75.2284434924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-08-28 13:53:09 UTC539OUTGET /index_files/styles.min.css HTTP/1.1
                                                        Host: dwtz.tw
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: text/css,*/*;q=0.1
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: style
                                                        Referer: https://dwtz.tw/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-08-28 13:53:09 UTC248INHTTP/1.1 200 OK
                                                        Server: nginx/1.18.0 (Ubuntu)
                                                        Date: Wed, 28 Aug 2024 13:53:09 GMT
                                                        Content-Type: text/css
                                                        Content-Length: 1513438
                                                        Last-Modified: Thu, 08 Aug 2024 14:39:47 GMT
                                                        Connection: close
                                                        ETag: "66b4d8b3-1717de"
                                                        Accept-Ranges: bytes
                                                        2024-08-28 13:53:09 UTC16136INData Raw: 40 69 6d 70 6f 72 74 20 75 72 6c 28 22 68 74 74 70 73 3a 2f 2f 70 2e 74 79 70 65 6b 69 74 2e 6e 65 74 2f 70 2e 63 73 73 3f 73 3d 31 26 6b 3d 79 69 61 30 74 74 72 26 68 74 3d 74 6b 26 66 3d 32 30 30 33 2e 32 30 30 34 2e 32 30 30 35 2e 32 30 30 36 2e 32 30 30 37 2e 32 30 30 38 2e 32 30 30 39 2e 32 30 31 30 2e 32 30 31 31 2e 32 30 31 32 2e 31 38 31 38 34 2e 31 38 31 38 37 2e 31 38 31 38 38 2e 31 38 31 38 39 26 61 3d 34 32 39 33 38 31 31 26 61 70 70 3d 74 79 70 65 6b 69 74 26 65 3d 63 73 73 22 29 3b 0d 0a 0d 0a 68 74 6d 6c 20 7b 0d 0a 20 20 20 20 2d 6d 73 2d 6f 76 65 72 66 6c 6f 77 2d 73 74 79 6c 65 3a 20 73 63 72 6f 6c 6c 62 61 72 3b 0d 0a 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 0d 0a 7d 0d 0a 0d 0a 2a 2c 20 3a 61 66 74
                                                        Data Ascii: @import url("https://p.typekit.net/p.css?s=1&k=yia0ttr&ht=tk&f=2003.2004.2005.2006.2007.2008.2009.2010.2011.2012.18184.18187.18188.18189&a=4293811&app=typekit&e=css");html { -ms-overflow-style: scrollbar; box-sizing: border-box}*, :aft
                                                        2024-08-28 13:53:09 UTC16384INData Raw: 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 6f 66 66 73 65 74 2d 6d 64 2d 32 20 7b 0d 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 36 2e 36 36 36 36 37 25 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 6f 66 66 73 65 74 2d 6d 64 2d 33 20 7b 0d 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 32 35 25 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 6f 66 66 73 65 74 2d 6d 64 2d 34 20 7b 0d 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 33 33 2e 33 33 33 33 33 25 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 6f 66 66 73 65 74 2d 6d 64 2d 35 20 7b 0d 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 34 31 2e 36 36 36 36 37 25 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 6f 66 66
                                                        Data Ascii: } .offset-md-2 { margin-left: 16.66667% } .offset-md-3 { margin-left: 25% } .offset-md-4 { margin-left: 33.33333% } .offset-md-5 { margin-left: 41.66667% } .off
                                                        2024-08-28 13:53:09 UTC16384INData Raw: 6d 70 6f 72 74 61 6e 74 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 61 6c 69 67 6e 2d 69 74 65 6d 73 2d 6d 64 2d 65 6e 64 20 7b 0d 0a 20 20 20 20 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 66 6c 65 78 2d 65 6e 64 20 21 69 6d 70 6f 72 74 61 6e 74 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 61 6c 69 67 6e 2d 69 74 65 6d 73 2d 6d 64 2d 63 65 6e 74 65 72 20 7b 0d 0a 20 20 20 20 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 20 21 69 6d 70 6f 72 74 61 6e 74 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 61 6c 69 67 6e 2d 69 74 65 6d 73 2d 6d 64 2d 62 61 73 65 6c 69 6e 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 62 61 73 65 6c 69 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 0d 0a 20 20 20 20 7d
                                                        Data Ascii: mportant } .align-items-md-end { align-items: flex-end !important } .align-items-md-center { align-items: center !important } .align-items-md-baseline { align-items: baseline !important }
                                                        2024-08-28 13:53:09 UTC16384INData Raw: 20 2e 6d 79 2d 33 34 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 37 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 0d 0a 7d 0d 0a 0d 0a 2e 6d 6c 2d 33 34 2c 20 2e 6d 78 2d 33 34 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 37 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 0d 0a 7d 0d 0a 0d 0a 2e 6d 2d 33 35 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 31 37 2e 35 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 0d 0a 7d 0d 0a 0d 0a 2e 6d 74 2d 33 35 2c 20 2e 6d 79 2d 33 35 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 37 2e 35 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 0d 0a 7d 0d 0a 0d 0a 2e 6d 72 2d 33 35 2c 20 2e 6d 78 2d 33 35 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 31 37 2e
                                                        Data Ascii: .my-34 { margin-bottom: 17rem !important}.ml-34, .mx-34 { margin-left: 17rem !important}.m-35 { margin: 17.5rem !important}.mt-35, .my-35 { margin-top: 17.5rem !important}.mr-35, .mx-35 { margin-right: 17.
                                                        2024-08-28 13:53:09 UTC16384INData Raw: 34 36 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 0d 0a 7d 0d 0a 0d 0a 2e 6d 62 2d 39 32 2c 20 2e 6d 79 2d 39 32 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 34 36 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 0d 0a 7d 0d 0a 0d 0a 2e 6d 6c 2d 39 32 2c 20 2e 6d 78 2d 39 32 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 34 36 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 0d 0a 7d 0d 0a 0d 0a 2e 6d 2d 39 33 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 34 36 2e 35 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 0d 0a 7d 0d 0a 0d 0a 2e 6d 74 2d 39 33 2c 20 2e 6d 79 2d 39 33 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 34 36 2e 35 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 0d 0a 7d 0d 0a 0d 0a 2e 6d 72 2d 39 33 2c 20 2e
                                                        Data Ascii: 46rem !important}.mb-92, .my-92 { margin-bottom: 46rem !important}.ml-92, .mx-92 { margin-left: 46rem !important}.m-93 { margin: 46.5rem !important}.mt-93, .my-93 { margin-top: 46.5rem !important}.mr-93, .
                                                        2024-08-28 13:53:09 UTC16384INData Raw: 34 38 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 37 34 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 0d 0a 7d 0d 0a 0d 0a 2e 6d 2d 31 34 39 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 37 34 2e 35 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 0d 0a 7d 0d 0a 0d 0a 2e 6d 74 2d 31 34 39 2c 20 2e 6d 79 2d 31 34 39 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 37 34 2e 35 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 0d 0a 7d 0d 0a 0d 0a 2e 6d 72 2d 31 34 39 2c 20 2e 6d 78 2d 31 34 39 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 37 34 2e 35 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 0d 0a 7d 0d 0a 0d 0a 2e 6d 62 2d 31 34 39 2c 20 2e 6d 79 2d 31 34 39 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a
                                                        Data Ascii: 48 { margin-left: 74rem !important}.m-149 { margin: 74.5rem !important}.mt-149, .my-149 { margin-top: 74.5rem !important}.mr-149, .mx-149 { margin-right: 74.5rem !important}.mb-149, .my-149 { margin-bottom:
                                                        2024-08-28 13:53:10 UTC16384INData Raw: 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 32 37 2e 35 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 0d 0a 7d 0d 0a 0d 0a 2e 70 62 2d 35 35 2c 20 2e 70 79 2d 35 35 20 7b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 37 2e 35 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 0d 0a 7d 0d 0a 0d 0a 2e 70 6c 2d 35 35 2c 20 2e 70 78 2d 35 35 20 7b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 32 37 2e 35 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 0d 0a 7d 0d 0a 0d 0a 2e 70 2d 35 36 20 7b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 32 38 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 0d 0a 7d 0d 0a 0d 0a 2e 70 74 2d 35 36 2c 20 2e 70 79 2d 35 36 20 7b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 32 38 72 65 6d 20 21 69 6d 70 6f
                                                        Data Ascii: padding-right: 27.5rem !important}.pb-55, .py-55 { padding-bottom: 27.5rem !important}.pl-55, .px-55 { padding-left: 27.5rem !important}.p-56 { padding: 28rem !important}.pt-56, .py-56 { padding-top: 28rem !impo
                                                        2024-08-28 13:53:10 UTC16384INData Raw: 69 6d 70 6f 72 74 61 6e 74 0d 0a 7d 0d 0a 0d 0a 2e 70 2d 31 31 32 20 7b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 35 36 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 0d 0a 7d 0d 0a 0d 0a 2e 70 74 2d 31 31 32 2c 20 2e 70 79 2d 31 31 32 20 7b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 35 36 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 0d 0a 7d 0d 0a 0d 0a 2e 70 72 2d 31 31 32 2c 20 2e 70 78 2d 31 31 32 20 7b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 35 36 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 0d 0a 7d 0d 0a 0d 0a 2e 70 62 2d 31 31 32 2c 20 2e 70 79 2d 31 31 32 20 7b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 35 36 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 0d 0a 7d 0d 0a 0d 0a 2e 70 6c 2d 31 31 32 2c
                                                        Data Ascii: important}.p-112 { padding: 56rem !important}.pt-112, .py-112 { padding-top: 56rem !important}.pr-112, .px-112 { padding-right: 56rem !important}.pb-112, .py-112 { padding-bottom: 56rem !important}.pl-112,
                                                        2024-08-28 13:53:10 UTC16384INData Raw: 74 74 6f 6d 3a 20 2d 38 2e 35 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 0d 0a 7d 0d 0a 0d 0a 2e 6d 6c 2d 6e 31 37 2c 20 2e 6d 78 2d 6e 31 37 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 38 2e 35 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 0d 0a 7d 0d 0a 0d 0a 2e 6d 2d 6e 31 38 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 2d 39 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 0d 0a 7d 0d 0a 0d 0a 2e 6d 74 2d 6e 31 38 2c 20 2e 6d 79 2d 6e 31 38 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 2d 39 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 0d 0a 7d 0d 0a 0d 0a 2e 6d 72 2d 6e 31 38 2c 20 2e 6d 78 2d 6e 31 38 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 2d 39 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 0d 0a 7d 0d
                                                        Data Ascii: ttom: -8.5rem !important}.ml-n17, .mx-n17 { margin-left: -8.5rem !important}.m-n18 { margin: -9rem !important}.mt-n18, .my-n18 { margin-top: -9rem !important}.mr-n18, .mx-n18 { margin-right: -9rem !important}
                                                        2024-08-28 13:53:10 UTC16384INData Raw: 65 66 74 3a 20 2d 33 36 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 0d 0a 7d 0d 0a 0d 0a 2e 6d 2d 6e 37 33 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 2d 33 36 2e 35 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 0d 0a 7d 0d 0a 0d 0a 2e 6d 74 2d 6e 37 33 2c 20 2e 6d 79 2d 6e 37 33 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 2d 33 36 2e 35 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 0d 0a 7d 0d 0a 0d 0a 2e 6d 72 2d 6e 37 33 2c 20 2e 6d 78 2d 6e 37 33 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 2d 33 36 2e 35 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 0d 0a 7d 0d 0a 0d 0a 2e 6d 62 2d 6e 37 33 2c 20 2e 6d 79 2d 6e 37 33 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 2d 33 36 2e 35 72 65 6d 20 21 69 6d 70
                                                        Data Ascii: eft: -36rem !important}.m-n73 { margin: -36.5rem !important}.mt-n73, .my-n73 { margin-top: -36.5rem !important}.mr-n73, .mx-n73 { margin-right: -36.5rem !important}.mb-n73, .my-n73 { margin-bottom: -36.5rem !imp


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        5192.168.2.649726156.248.75.2284434924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-08-28 13:53:09 UTC535OUTGET /index_files/jquery-3.2.1.slim.min.js HTTP/1.1
                                                        Host: dwtz.tw
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://dwtz.tw/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-08-28 13:53:09 UTC259INHTTP/1.1 200 OK
                                                        Server: nginx/1.18.0 (Ubuntu)
                                                        Date: Wed, 28 Aug 2024 13:53:09 GMT
                                                        Content-Type: application/javascript
                                                        Content-Length: 69597
                                                        Last-Modified: Thu, 08 Aug 2024 14:39:47 GMT
                                                        Connection: close
                                                        ETag: "66b4d8b3-10fdd"
                                                        Accept-Ranges: bytes
                                                        2024-08-28 13:53:09 UTC16125INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 32 2e 31 20 2d 61 6a 61 78 2c 2d 61 6a 61 78 2f 6a 73 6f 6e 70 2c 2d 61 6a 61 78 2f 6c 6f 61 64 2c 2d 61 6a 61 78 2f 70 61 72 73 65 58 4d 4c 2c 2d 61 6a 61 78 2f 73 63 72 69 70 74 2c 2d 61 6a 61 78 2f 76 61 72 2f 6c 6f 63 61 74 69 6f 6e 2c 2d 61 6a 61 78 2f 76 61 72 2f 6e 6f 6e 63 65 2c 2d 61 6a 61 78 2f 76 61 72 2f 72 71 75 65 72 79 2c 2d 61 6a 61 78 2f 78 68 72 2c 2d 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 2f 5f 65 76 61 6c 55 72 6c 2c 2d 65 76 65 6e 74 2f 61 6a 61 78 2c 2d 65 66 66 65 63 74 73 2c 2d 65 66 66 65 63 74 73 2f 54 77 65 65 6e 2c 2d 65 66 66 65 63 74 73 2f 61 6e 69 6d 61 74 65 64 53 65 6c 65 63 74 6f 72 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e
                                                        Data Ascii: /*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other con
                                                        2024-08-28 13:53:09 UTC16384INData Raw: 2c 73 3d 21 69 26 26 21 68 2c 74 3d 21 31 3b 69 66 28 71 29 7b 69 66 28 66 29 7b 77 68 69 6c 65 28 70 29 7b 6d 3d 62 3b 77 68 69 6c 65 28 6d 3d 6d 5b 70 5d 29 69 66 28 68 3f 6d 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 72 3a 31 3d 3d 3d 6d 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 21 31 3b 6f 3d 70 3d 22 6f 6e 6c 79 22 3d 3d 3d 61 26 26 21 6f 26 26 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 7d 72 65 74 75 72 6e 21 30 7d 69 66 28 6f 3d 5b 67 3f 71 2e 66 69 72 73 74 43 68 69 6c 64 3a 71 2e 6c 61 73 74 43 68 69 6c 64 5d 2c 67 26 26 73 29 7b 6d 3d 71 2c 6c 3d 6d 5b 75 5d 7c 7c 28 6d 5b 75 5d 3d 7b 7d 29 2c 6b 3d 6c 5b 6d 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6c 5b 6d 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 2c 6a 3d 6b
                                                        Data Ascii: ,s=!i&&!h,t=!1;if(q){if(f){while(p){m=b;while(m=m[p])if(h?m.nodeName.toLowerCase()===r:1===m.nodeType)return!1;o=p="only"===a&&!o&&"nextSibling"}return!0}if(o=[g?q.firstChild:q.lastChild],g&&s){m=q,l=m[u]||(m[u]={}),k=l[m.uniqueID]||(l[m.uniqueID]={}),j=k
                                                        2024-08-28 13:53:09 UTC16384INData Raw: 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 53 29 2c 61 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 53 29 2c 72 2e 72 65 61 64 79 28 29 7d 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 64 2e 72 65 61 64 79 53 74 61 74 65 7c 7c 22 6c 6f 61 64 69 6e 67 22 21 3d 3d 64 2e 72 65 61 64 79 53 74 61 74 65 26 26 21 64 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 64 6f 53 63 72 6f 6c 6c 3f 61 2e 73 65 74 54 69 6d 65 6f 75 74 28 72 2e 72 65 61 64 79 29 3a 28 64 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 53 29 2c 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 53 29 29 3b 76 61 72 20 54 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c
                                                        Data Ascii: MContentLoaded",S),a.removeEventListener("load",S),r.ready()}"complete"===d.readyState||"loading"!==d.readyState&&!d.documentElement.doScroll?a.setTimeout(r.ready):(d.addEventListener("DOMContentLoaded",S),a.addEventListener("load",S));var T=function(a,b,
                                                        2024-08-28 13:53:09 UTC16384INData Raw: 5b 64 5d 29 3b 69 66 28 62 29 69 66 28 63 29 66 6f 72 28 66 3d 66 7c 7c 6e 61 28 61 29 2c 67 3d 67 7c 7c 6e 61 28 68 29 2c 64 3d 30 2c 65 3d 66 2e 6c 65 6e 67 74 68 3b 64 3c 65 3b 64 2b 2b 29 48 61 28 66 5b 64 5d 2c 67 5b 64 5d 29 3b 65 6c 73 65 20 48 61 28 61 2c 68 29 3b 72 65 74 75 72 6e 20 67 3d 6e 61 28 68 2c 22 73 63 72 69 70 74 22 29 2c 67 2e 6c 65 6e 67 74 68 3e 30 26 26 6f 61 28 67 2c 21 69 26 26 6e 61 28 61 2c 22 73 63 72 69 70 74 22 29 29 2c 68 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 2c 63 2c 64 2c 65 3d 72 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 66 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 63 3d 61 5b 66 5d 29 3b 66 2b 2b 29 69 66 28 55 28 63 29 29 7b 69 66 28 62 3d 63 5b 57 2e 65 78
                                                        Data Ascii: [d]);if(b)if(c)for(f=f||na(a),g=g||na(h),d=0,e=f.length;d<e;d++)Ha(f[d],g[d]);else Ha(a,h);return g=na(h,"script"),g.length>0&&oa(g,!i&&na(a,"script")),h},cleanData:function(a){for(var b,c,d,e=r.event.special,f=0;void 0!==(c=a[f]);f++)if(U(c)){if(b=c[W.ex
                                                        2024-08-28 13:53:09 UTC4320INData Raw: 63 74 69 6f 6e 28 61 29 26 26 28 61 3d 61 2e 63 61 6c 6c 28 74 68 69 73 5b 30 5d 29 29 2c 62 3d 72 28 61 2c 74 68 69 73 5b 30 5d 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 29 2e 65 71 28 30 29 2e 63 6c 6f 6e 65 28 21 30 29 2c 74 68 69 73 5b 30 5d 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 62 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 74 68 69 73 5b 30 5d 29 2c 62 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 3b 77 68 69 6c 65 28 61 2e 66 69 72 73 74 45 6c 65 6d 65 6e 74 43 68 69 6c 64 29 61 3d 61 2e 66 69 72 73 74 45 6c 65 6d 65 6e 74 43 68 69 6c 64 3b 72 65 74 75 72 6e 20 61 7d 29 2e 61 70 70 65 6e 64 28 74 68 69 73 29 29 2c 74 68 69 73 7d 2c 77 72 61 70 49 6e 6e 65 72 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20
                                                        Data Ascii: ction(a)&&(a=a.call(this[0])),b=r(a,this[0].ownerDocument).eq(0).clone(!0),this[0].parentNode&&b.insertBefore(this[0]),b.map(function(){var a=this;while(a.firstElementChild)a=a.firstElementChild;return a}).append(this)),this},wrapInner:function(a){return


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        6192.168.2.649725156.248.75.2284434924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-08-28 13:53:09 UTC518OUTGET /index_files/ai.0.js HTTP/1.1
                                                        Host: dwtz.tw
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://dwtz.tw/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-08-28 13:53:09 UTC259INHTTP/1.1 200 OK
                                                        Server: nginx/1.18.0 (Ubuntu)
                                                        Date: Wed, 28 Aug 2024 13:53:09 GMT
                                                        Content-Type: application/javascript
                                                        Content-Length: 96705
                                                        Last-Modified: Thu, 08 Aug 2024 14:39:47 GMT
                                                        Connection: close
                                                        ETag: "66b4d8b3-179c1"
                                                        Accept-Ranges: bytes
                                                        2024-08-28 13:53:09 UTC16125INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 41 49 2c 4d 69 63 72 6f 73 6f 66 74 2c 5f 5f 65 78 74 65 6e 64 73 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 65 78 74 65 6e 64 73 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d 7d 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 26 26 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 7d 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 29 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6e 29 26 26 28 65 5b 6e 5d 3d 74 5b 6e 5d 29 7d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f
                                                        Data Ascii: "use strict";var AI,Microsoft,__extends=this&&this.__extends||function(){var i=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)t.hasOwnProperty(n)&&(e[n]=t[n])};return function(e,t){functio
                                                        2024-08-28 13:53:09 UTC16384INData Raw: 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 6e 3d 22 6f 6e 22 2b 65 3b 69 66 28 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 65 2c 74 2c 21 31 29 3b 65 6c 73 65 7b 69 66 28 21 77 69 6e 64 6f 77 2e 61 74 74 61 63 68 45 76 65 6e 74 29 72 65 74 75 72 6e 21 31 3b 77 69 6e 64 6f 77 2e 61 74 74 61 63 68 45 76 65 6e 74 28 6e 2c 74 29 7d 72 65 74 75 72 6e 21 30 7d 2c 72 2e 49 73 42 65 61 63 6f 6e 41 70 69 53 75 70 70 6f 72 74 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 73 65 6e 64 42 65 61 63 6f 6e 22 69 6e 20 6e 61 76 69 67 61 74 6f 72 26 26 6e 61 76 69 67 61 74 6f 72 2e 73 65 6e 64 42 65 61 63 6f
                                                        Data Ascii: nction"!=typeof t)return!1;var n="on"+e;if(window.addEventListener)window.addEventListener(e,t,!1);else{if(!window.attachEvent)return!1;window.attachEvent(n,t)}return!0},r.IsBeaconApiSupported=function(){return"sendBeacon"in navigator&&navigator.sendBeaco
                                                        2024-08-28 13:53:09 UTC16384INData Raw: 6f 74 6f 74 79 70 65 2e 76 61 6c 69 64 61 74 65 55 73 65 72 49 6e 70 75 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 28 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 7c 7c 21 65 7c 7c 65 2e 6d 61 74 63 68 28 2f 2c 7c 3b 7c 3d 7c 20 7c 5c 7c 2f 29 29 7d 2c 63 2e 63 6f 6f 6b 69 65 53 65 70 61 72 61 74 6f 72 3d 22 7c 22 2c 63 2e 75 73 65 72 43 6f 6f 6b 69 65 4e 61 6d 65 3d 22 61 69 5f 75 73 65 72 22 2c 63 2e 61 75 74 68 55 73 65 72 43 6f 6f 6b 69 65 4e 61 6d 65 3d 22 61 69 5f 61 75 74 68 55 73 65 72 22 2c 63 7d 28 29 2c 74 2e 55 73 65 72 3d 6e 7d 28 4d 69 63 72 6f 73 6f 66 74 7c 7c 28 4d 69 63 72 6f 73 6f 66 74 3d 7b 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 21 66 75 6e 63 74 69 6f 6e 28 72 29 7b 76 61 72 20 6f 3d 66 75 6e 63
                                                        Data Ascii: ototype.validateUserInput=function(e){return!("string"!=typeof e||!e||e.match(/,|;|=| |\|/))},c.cookieSeparator="|",c.userCookieName="ai_user",c.authUserCookieName="ai_authUser",c}(),t.User=n}(Microsoft||(Microsoft={})),function(e){!function(r){var o=func
                                                        2024-08-28 13:53:11 UTC16384INData Raw: 5f 4b 45 59 29 3b 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 26 26 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 26 26 28 28 74 3d 74 2e 63 6f 6e 63 61 74 28 65 29 29 2e 6c 65 6e 67 74 68 3e 69 2e 4d 41 58 5f 42 55 46 46 45 52 5f 53 49 5a 45 26 26 28 6f 2e 5f 49 6e 74 65 72 6e 61 6c 4c 6f 67 67 69 6e 67 2e 74 68 72 6f 77 49 6e 74 65 72 6e 61 6c 28 6f 2e 4c 6f 67 67 69 6e 67 53 65 76 65 72 69 74 79 2e 43 52 49 54 49 43 41 4c 2c 6f 2e 5f 49 6e 74 65 72 6e 61 6c 4d 65 73 73 61 67 65 49 64 2e 53 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 42 75 66 66 65 72 46 75 6c 6c 2c 22 53 65 6e 74 20 62 75 66 66 65 72 20 72 65 61 63 68 65 64 20 69 74 73 20 6d 61 78 69 6d 75 6d 20 73 69 7a 65 3a 20 22 2b 74 2e 6c 65 6e 67 74 68 2c 21 30 29 2c 74 2e 6c 65 6e
                                                        Data Ascii: _KEY);t instanceof Array&&e instanceof Array&&((t=t.concat(e)).length>i.MAX_BUFFER_SIZE&&(o._InternalLogging.throwInternal(o.LoggingSeverity.CRITICAL,o._InternalMessageId.SessionStorageBufferFull,"Sent buffer reached its maximum size: "+t.length,!0),t.len
                                                        2024-08-28 13:53:12 UTC16384INData Raw: 69 65 6c 64 54 79 70 65 2e 44 65 66 61 75 6c 74 2c 75 72 6c 3a 66 2e 46 69 65 6c 64 54 79 70 65 2e 44 65 66 61 75 6c 74 2c 64 75 72 61 74 69 6f 6e 3a 66 2e 46 69 65 6c 64 54 79 70 65 2e 44 65 66 61 75 6c 74 2c 70 65 72 66 54 6f 74 61 6c 3a 66 2e 46 69 65 6c 64 54 79 70 65 2e 44 65 66 61 75 6c 74 2c 6e 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 3a 66 2e 46 69 65 6c 64 54 79 70 65 2e 44 65 66 61 75 6c 74 2c 73 65 6e 74 52 65 71 75 65 73 74 3a 66 2e 46 69 65 6c 64 54 79 70 65 2e 44 65 66 61 75 6c 74 2c 72 65 63 65 69 76 65 64 52 65 73 70 6f 6e 73 65 3a 66 2e 46 69 65 6c 64 54 79 70 65 2e 44 65 66 61 75 6c 74 2c 64 6f 6d 50 72 6f 63 65 73 73 69 6e 67 3a 66 2e 46 69 65 6c 64 54 79 70 65 2e 44 65 66 61 75 6c 74 2c 70 72 6f 70 65 72 74 69 65 73 3a 66 2e 46 69 65 6c
                                                        Data Ascii: ieldType.Default,url:f.FieldType.Default,duration:f.FieldType.Default,perfTotal:f.FieldType.Default,networkConnect:f.FieldType.Default,sentRequest:f.FieldType.Default,receivedResponse:f.FieldType.Default,domProcessing:f.FieldType.Default,properties:f.Fiel
                                                        2024-08-28 13:53:12 UTC15044INData Raw: 7b 74 72 79 7b 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 26 26 28 65 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 26 26 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 74 69 74 6c 65 7c 7c 22 22 29 2c 74 68 69 73 2e 5f 70 61 67 65 54 72 61 63 6b 69 6e 67 2e 73 74 61 72 74 28 65 29 7d 63 61 74 63 68 28 74 29 7b 70 2e 5f 49 6e 74 65 72 6e 61 6c 4c 6f 67 67 69 6e 67 2e 74 68 72 6f 77 49 6e 74 65 72 6e 61 6c 28 70 2e 4c 6f 67 67 69 6e 67 53 65 76 65 72 69 74 79 2e 43 52 49 54 49 43 41 4c 2c 70 2e 5f 49 6e 74 65 72 6e 61 6c 4d 65 73 73 61 67 65 49 64 2e 53 74 61 72 74 54 72 61 63 6b 46 61 69 6c 65 64 2c 22 73 74 61 72 74 54 72 61 63 6b 50 61 67 65 20 66 61 69 6c 65 64 2c 20 70 61 67 65 20 76 69 65 77 20 6d 61 79 20 6e 6f 74 20 62 65 20 63 6f 6c
                                                        Data Ascii: {try{"string"!=typeof e&&(e=window.document&&window.document.title||""),this._pageTracking.start(e)}catch(t){p._InternalLogging.throwInternal(p.LoggingSeverity.CRITICAL,p._InternalMessageId.StartTrackFailed,"startTrackPage failed, page view may not be col


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        7192.168.2.649724156.248.75.2284434924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-08-28 13:53:09 UTC534OUTGET /index_files/ffce854970e0ed2c.min.js HTTP/1.1
                                                        Host: dwtz.tw
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://dwtz.tw/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-08-28 13:53:09 UTC258INHTTP/1.1 200 OK
                                                        Server: nginx/1.18.0 (Ubuntu)
                                                        Date: Wed, 28 Aug 2024 13:53:09 GMT
                                                        Content-Type: application/javascript
                                                        Content-Length: 63812
                                                        Last-Modified: Thu, 08 Aug 2024 14:39:47 GMT
                                                        Connection: close
                                                        ETag: "66b4d8b3-f944"
                                                        Accept-Ranges: bytes
                                                        2024-08-28 13:53:09 UTC16126INData Raw: 28 28 29 3d 3e 7b 6c 65 74 20 65 3d 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 7c 7c 7b 6c 6f 67 28 29 7b 7d 2c 64 65 62 75 67 28 29 7b 7d 7d 2c 69 3d 77 69 6e 64 6f 77 2e 4a 53 4f 4e 7c 7c 7b 73 74 72 69 6e 67 69 66 79 28 29 7b 7d 2c 70 61 72 73 65 28 29 7b 7d 7d 2c 6c 3d 6e 65 77 20 63 6c 61 73 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 63 6f 6e 73 6f 6c 65 3d 65 2c 74 68 69 73 2e 4a 53 4f 4e 3d 69 7d 69 6e 64 65 78 4f 66 28 65 2c 69 2c 74 29 7b 69 66 28 6e 75 6c 6c 3d 3d 65 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 41 72 72 61 79 2e 69 6e 64 65 78 4f 66 20 63 61 6c 6c 65 64 20 6f 6e 20 6e 75 6c 6c 20 6f 72 20 75 6e 64 65 66 69 6e 65 64 22 29 3b 72 65 74 75 72 6e 20 65 2e 69 6e 64 65 78 4f 66 3f 65 2e 69 6e 64 65 78 4f 66
                                                        Data Ascii: (()=>{let e=window.console||{log(){},debug(){}},i=window.JSON||{stringify(){},parse(){}},l=new class{constructor(){this.console=e,this.JSON=i}indexOf(e,i,t){if(null==e)throw TypeError("Array.indexOf called on null or undefined");return e.indexOf?e.indexOf
                                                        2024-08-28 13:53:09 UTC16384INData Raw: 6e 21 31 7d 7d 6a 71 69 64 28 65 29 7b 72 65 74 75 72 6e 20 65 3f 22 23 22 2b 65 2e 72 65 70 6c 61 63 65 28 2f 28 3a 7c 5c 2e 7c 5c 5b 7c 5c 5d 7c 2c 29 2f 67 2c 22 5c 5c 24 31 22 29 3a 6e 75 6c 6c 7d 69 6e 63 6c 75 64 65 73 41 6e 79 28 69 2c 74 29 7b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 74 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 69 66 28 74 68 69 73 2e 69 6e 63 6c 75 64 65 73 28 69 2c 74 5b 65 5d 29 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 69 73 56 61 6c 69 64 45 6d 61 69 6c 28 65 29 7b 72 65 74 75 72 6e 2f 5e 28 28 5b 5e 3c 3e 28 29 5c 5b 5c 5d 5c 5c 2e 2c 3b 3a 5c 73 40 22 5d 2b 28 5c 2e 5b 5e 3c 3e 28 29 5c 5b 5c 5d 5c 5c 2e 2c 3b 3a 5c 73 40 22 5d 2b 29 2a 29 7c 28 22 2e 2b 22 29 29 40 28 28 5c 5b 5b 30 2d 39 5d 7b 31 2c 33 7d 5c 2e
                                                        Data Ascii: n!1}}jqid(e){return e?"#"+e.replace(/(:|\.|\[|\]|,)/g,"\\$1"):null}includesAny(i,t){for(let e=0;e<t.length;e++)if(this.includes(i,t[e]))return!0;return!1}isValidEmail(e){return/^(([^<>()\[\]\\.,;:\s@"]+(\.[^<>()\[\]\\.,;:\s@"]+)*)|(".+"))@((\[[0-9]{1,3}\.
                                                        2024-08-28 13:53:11 UTC16384INData Raw: 28 29 3f 74 68 69 73 2e 72 65 61 64 28 29 3a 64 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 77 69 6e 64 6f 77 2c 22 6c 6f 61 64 22 2c 6d 2e 77 72 61 70 28 74 68 69 73 2e 72 65 61 64 2e 62 69 6e 64 28 74 68 69 73 29 29 29 7d 72 65 61 64 28 29 7b 76 61 72 20 69 3d 74 68 69 73 2e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 61 73 73 65 74 4c 69 73 74 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 69 3b 65 2b 2b 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 61 73 73 65 74 4c 69 73 74 5b 65 5d 3b 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 60 73 63 72 69 70 74 5b 73 72 63 3d 27 24 7b 63 2e 50 52 4f 54 4f 43 4f 4c 7d 24 7b 74 7d 27 5d 60 29 3f 28 74 68 69 73 2e 76 61 6c 75 65
                                                        Data Ascii: ()?this.read():d.addEventListener(window,"load",m.wrap(this.read.bind(this)))}read(){var i=this.configuration.assetList.length;for(let e=0;e<i;e++){var t=this.configuration.assetList[e];document.querySelector(`script[src='${c.PROTOCOL}${t}']`)?(this.value
                                                        2024-08-28 13:53:11 UTC14918INData Raw: 28 69 2c 61 29 3b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 28 73 2e 69 6e 63 6c 75 64 65 73 28 22 62 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 22 29 26 26 28 65 3d 22 75 72 6c 28 22 2b 65 2b 22 29 22 29 2c 64 2e 73 65 74 28 72 2c 73 2c 65 29 2c 67 2e 6c 6f 67 28 22 61 70 70 6c 79 4d 6f 64 69 66 69 63 61 74 69 6f 6e 52 65 74 72 79 28 29 3a 20 53 75 63 63 65 73 73 66 75 6c 6c 79 20 61 70 70 6c 69 65 64 20 66 6f 72 20 73 65 6c 65 63 74 6f 72 3a 20 22 2b 6f 2b 22 20 61 66 74 65 72 20 22 2b 6e 2b 22 20 61 74 74 65 6d 70 74 73 2e 22 29 2c 74 28 21 30 29 29 3a 28 67 2e 6c 6f 67 28 22 61 70 70 6c 79 4d 6f 64 69 66 69 63 61 74 69 6f 6e 52 65 74 72 79 28 29 3a 20 4e 6f 20 63 68 61 6e 67 65 20 61 63 74 69 6f 6e 20 61 70 70 6c 69 65
                                                        Data Ascii: (i,a);return"string"==typeof e?(s.includes("backgroundImage")&&(e="url("+e+")"),d.set(r,s,e),g.log("applyModificationRetry(): Successfully applied for selector: "+o+" after "+n+" attempts."),t(!0)):(g.log("applyModificationRetry(): No change action applie


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        8192.168.2.649729156.248.75.2284434924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-08-28 13:53:11 UTC574OUTGET /images/logo.png HTTP/1.1
                                                        Host: dwtz.tw
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://dwtz.tw/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-08-28 13:53:11 UTC246INHTTP/1.1 200 OK
                                                        Server: nginx/1.18.0 (Ubuntu)
                                                        Date: Wed, 28 Aug 2024 13:53:11 GMT
                                                        Content-Type: image/png
                                                        Content-Length: 66998
                                                        Last-Modified: Thu, 08 Aug 2024 14:39:47 GMT
                                                        Connection: close
                                                        ETag: "66b4d8b3-105b6"
                                                        Accept-Ranges: bytes
                                                        2024-08-28 13:53:11 UTC16138INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 57 00 00 01 35 08 06 00 00 00 53 0d a3 49 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec 7d 07 b8 5d 55 99 f6 b7 d6 ee fb f4 76 4b 6e 7a 6f 74 1c b0 8b bf 8c 8e 5d 67 8c 63 83 41 81 08 29 26 a1 26 41 73 22 12 12 02 09 24 20 06 44 aa e2 1f d1 01 44 1d fc 55 74 14 67 e8 2d bd 27 b7 97 d3 cf ee 65 fd cf da e7 5e 48 62 6e 08 c9 bd 21 c9 5d e7 79 2e 97 24 67 af b3 f6 bb d6 7e cf b7 be f2 7e 08 d8 8b 21 c0 10 60 08 30 04 06 1c 01 34 e0 23 b2 01 19 02 0c 01 86 00 43 00 18 b9 b2 4d c0 10 60 08 30 04 06 01 01 46 ae 83 00 2a 1b 92 21 c0 10 60 08 30 72 65 7b 80 21 c0 10 60 08 0c 02 02 8c 5c 07 01 54 36 24 43 80 21 c0 10 60 e4 ca f6 00 43 80 21 c0 10 18 04 04 18 b9 0e 02 a8 6c 48 86 00
                                                        Data Ascii: PNGIHDRW5SIsRGB IDATx^}]UvKnzot]gcA)&&As"$ DDUtg-'e^Hbn!]y.$g~~!`04#CM`0F*!`0re{!`\T6$C!`C!lH
                                                        2024-08-28 13:53:12 UTC16384INData Raw: 3c 5c e7 dc 80 5c 73 ad 0b c7 8e 4b 7d 3b 14 e1 12 ba ae d7 2c 57 ab 26 8d 77 a4 e4 4a 19 96 76 9b 38 38 a0 65 ba bc b6 bd 39 f7 b3 48 b2 7e 41 7f e4 1a b8 05 0a ed b3 27 8e ad a3 e4 9a 11 88 13 98 ab 07 93 2b 41 b5 4e 03 81 05 d8 0f b9 52 e1 14 9e 93 02 72 ad e8 7e f1 8d 4d fb 1e 17 13 f5 c7 dd 72 7d 6c ed fc 73 c1 29 ff 68 da 84 11 67 23 70 6b 6a 83 41 05 1b 0e 6c ff 3e 72 05 11 c0 e6 44 28 9a 02 b4 b4 55 5f ae f6 c0 d5 8a ad 3c cb 2a 12 4f 75 cb 75 f9 ec d3 92 21 b4 b6 2e 13 fb 70 44 12 01 5c 27 10 e4 a8 c9 08 d6 c8 b5 e6 16 a8 a5 dd d0 88 71 4d 56 ad b7 ef 3a 02 50 63 21 28 15 ab c0 f9 22 f4 f4 68 af 75 e7 dd 2b bf 91 fd e1 df 0f 47 ae 56 fb be 9b 26 4e 1a f3 d9 4a a5 52 d0 34 fb c6 e1 89 89 8f b3 cd d6 3f b3 d2 bc ca 87 6f 5d 9a a9 18 95 51 21 59 bc
                                                        Data Ascii: <\\sK};,W&wJv88e9H~A'+ANRr~Mr}ls)hg#pkjAl>rD(U_<*Ouu!.pD\'qMV:Pc!("hu+GV&NJR4?o]Q!Y
                                                        2024-08-28 13:53:12 UTC16384INData Raw: c5 aa 73 81 2b 7a 80 21 d7 75 6d 49 58 5c c8 52 ca 65 91 90 c8 a3 d6 aa e4 73 10 0c 06 40 55 55 d0 74 6c f1 16 41 64 7d 68 2d 6c 3b 7e b2 ed 97 59 cb 5c 7f eb a2 ed 07 df cb 92 1d 67 b8 75 b7 1e fd bc 40 c9 4b 6b 6b 42 17 db 76 8e d2 4d 1d 14 1d 52 5d 49 e5 27 01 5f d5 ca db 96 f6 ff d0 1e 04 b7 3e 12 2f 19 d2 70 fd d5 96 7a 9f 6a 24 a6 5c 38 ba 7a 9a c8 9a c3 35 39 05 a1 a0 cf 85 6b 1e fc 7e 3f a8 9a e1 04 b3 10 68 ba 9a 6a bf 70 75 6c 58 b8 84 43 5d d6 06 e7 df a9 a6 06 36 70 50 51 3e dc f8 c3 ef 5f 7b 41 d7 fc b3 8f 58 a5 6f 0e b4 eb ff e4 92 69 b5 8a dc 75 4b 49 99 ff b6 d6 ce b6 4a 9f 3f 0c 9c 14 b4 da 12 99 7d e1 92 8a c5 7a 40 fa c3 60 aa 57 74 0b b0 54 e6 f1 d2 12 e9 4a 09 ad 58 24 5b c0 26 f1 7a 4e e5 ea f6 cb bb c0 70 9a 08 48 6d 8b db 7a 44 0b
                                                        Data Ascii: s+z!umIX\Res@UUtlAd}h-l;~Y\gu@KkkBvMR]I'_>/pzj$\8z59k~?hjpulXC]6pPQ>_{AXoiuKIJ?}z@`WtTJX$[&zNpHmzD
                                                        2024-08-28 13:53:13 UTC16384INData Raw: 1a 6e 48 8d 5a 37 02 ae bc 08 1e e6 92 23 77 e9 63 9e 17 df b3 a7 b3 ff 1a a1 39 b6 66 7f 0d 2d 22 c5 2a 0d 9c 97 cf c6 2f 57 64 36 8b 51 e7 08 ae 48 47 a0 21 0d 4e d8 11 b7 ab 50 0e 47 7d 0e 90 20 a0 e7 83 48 a5 70 d5 10 5a 44 d2 b3 41 8f 3d be 93 78 c2 62 40 20 87 be 0b a8 a6 70 09 c0 a0 7f a9 ed 58 04 5c 91 fe 20 a9 bf 1c e5 e3 7d 0f 3c cb f2 34 db 83 be 9a a6 6f 74 03 ee 7e 8f 11 9e 03 55 ed 2d 3b 99 c2 9b 3d 08 70 20 90 fd 8f d5 37 e4 9c 6a cf 07 6c 7d e0 d2 d9 d3 f2 27 8a bc 27 d9 9a 41 2a d4 6c b6 11 4c c3 a2 26 46 86 05 ba 69 a1 53 57 7f 55 b3 7e e3 d8 fc 8d 67 5e be 6a dc 23 da 07 da 8e bf b5 9f 4f 80 eb 18 67 14 2d 09 f5 7a d7 3f b6 35 25 17 37 e7 93 c7 2a a2 c7 bb ae 06 22 f1 7d f5 c0 73 6d 1a a7 12 e0 04 4e 38 d9 43 46 5a e9 07 46 d1 30 44 20
                                                        Data Ascii: nHZ7#wc9f-"*/Wd6QHG!NPG} HpZDA=xb@ pX\ }<4ot~U-;=p 7jl}''A*lL&FiSWU~g^j#Og-z?5%7*"}smN8CFZF0D
                                                        2024-08-28 13:53:13 UTC1708INData Raw: 61 fd 1d d7 ad f8 5e d9 3c d7 5f 3e b6 26 1d f8 c3 4b 17 cc 6f 5f ad c7 84 06 5c ef 8d e4 8a 6e 01 6c 98 c9 22 9a f8 b1 8d e5 b1 a1 06 96 38 c5 36 de 0a 6c 8d b6 28 47 eb 56 42 5c 43 13 4a e0 87 f8 25 50 fc 0b 77 54 b9 b0 7b f3 96 dd 3d 61 7a e6 7f 96 23 d7 12 36 48 b2 f4 d8 4f 1f a8 12 02 44 ae 74 16 4e 41 00 d7 cd 0c 0f ab ba 37 e1 ab 22 a7 b9 57 2d 5d 95 99 ca 86 85 7f 08 c9 75 a2 d0 bf 6a c1 bc b6 9b eb 6b 52 8d 8a 2c 00 f8 06 80 67 82 28 71 60 14 26 c0 f3 6c 50 35 99 45 e9 b1 c7 6f 2c 22 59 43 0b f7 d7 78 10 f8 1e 88 e8 71 75 02 50 34 15 72 56 1e 38 49 86 50 8c 19 2f be b2 ed 25 47 a8 b9 6d e9 ca 1f ec 2e 77 9b 7a ff 75 55 b5 64 67 96 2f 98 d7 fe f5 44 5c ae 0b 71 70 01 93 c0 7c 0e 54 59 01 0c 72 c1 30 9b 10 1c f0 03 17 92 c9 24 64 c6 c7 41 55 e3 60
                                                        Data Ascii: a^<_>&Ko_\nl"86l(GVB\CJ%PwT{=az#6HODtNA7"W-]ujkR,g(q`&lP5Eo,"YCxquP4rV8IP/%Gm.wzuUdg/D\qp|TYr0$dAU`


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9192.168.2.64973040.113.110.67443
                                                        TimestampBytes transferredDirectionData
                                                        2024-08-28 13:53:11 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 50 32 50 4b 71 67 41 6a 31 6b 75 68 68 7a 42 58 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 62 33 32 33 35 35 36 62 34 33 30 62 66 35 38 0d 0a 0d 0a
                                                        Data Ascii: CNT 1 CON 305MS-CV: P2PKqgAj1kuhhzBX.1Context: 2b323556b430bf58
                                                        2024-08-28 13:53:11 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                        2024-08-28 13:53:11 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 50 32 50 4b 71 67 41 6a 31 6b 75 68 68 7a 42 58 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 62 33 32 33 35 35 36 62 34 33 30 62 66 35 38 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 30 37 30 47 52 32 68 55 77 78 51 76 41 49 30 38 49 78 51 66 73 7a 34 36 72 67 47 6b 45 75 7a 58 4f 4f 49 6c 32 44 37 6f 59 67 4c 70 77 49 51 35 37 6d 58 57 77 34 69 34 71 73 6b 34 50 78 51 53 47 45 73 59 54 57 68 6e 41 2b 39 63 4e 62 57 34 56 4b 55 32 52 4a 55 64 30 6a 45 77 7a 51 74 74 4b 4f 6b 4a 74 6d 78 4f 45 33 52 65
                                                        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: P2PKqgAj1kuhhzBX.2Context: 2b323556b430bf58<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAX070GR2hUwxQvAI08IxQfsz46rgGkEuzXOOIl2D7oYgLpwIQ57mXWw4i4qsk4PxQSGEsYTWhnA+9cNbW4VKU2RJUd0jEwzQttKOkJtmxOE3Re
                                                        2024-08-28 13:53:11 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 50 32 50 4b 71 67 41 6a 31 6b 75 68 68 7a 42 58 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 62 33 32 33 35 35 36 62 34 33 30 62 66 35 38 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                        Data Ascii: BND 3 CON\WNS 0 197MS-CV: P2PKqgAj1kuhhzBX.3Context: 2b323556b430bf58<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                        2024-08-28 13:53:11 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                        Data Ascii: 202 1 CON 58
                                                        2024-08-28 13:53:11 UTC58INData Raw: 4d 53 2d 43 56 3a 20 68 6f 6f 74 71 4c 67 72 58 45 65 2f 6e 44 2b 50 50 6d 6c 4b 57 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                        Data Ascii: MS-CV: hootqLgrXEe/nD+PPmlKWg.0Payload parsing failed.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        10192.168.2.649731156.248.75.2284434924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-08-28 13:53:11 UTC367OUTGET /index_files/jquery-3.2.1.slim.min.js HTTP/1.1
                                                        Host: dwtz.tw
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-08-28 13:53:12 UTC259INHTTP/1.1 200 OK
                                                        Server: nginx/1.18.0 (Ubuntu)
                                                        Date: Wed, 28 Aug 2024 13:53:11 GMT
                                                        Content-Type: application/javascript
                                                        Content-Length: 69597
                                                        Last-Modified: Thu, 08 Aug 2024 14:39:47 GMT
                                                        Connection: close
                                                        ETag: "66b4d8b3-10fdd"
                                                        Accept-Ranges: bytes
                                                        2024-08-28 13:53:12 UTC16125INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 32 2e 31 20 2d 61 6a 61 78 2c 2d 61 6a 61 78 2f 6a 73 6f 6e 70 2c 2d 61 6a 61 78 2f 6c 6f 61 64 2c 2d 61 6a 61 78 2f 70 61 72 73 65 58 4d 4c 2c 2d 61 6a 61 78 2f 73 63 72 69 70 74 2c 2d 61 6a 61 78 2f 76 61 72 2f 6c 6f 63 61 74 69 6f 6e 2c 2d 61 6a 61 78 2f 76 61 72 2f 6e 6f 6e 63 65 2c 2d 61 6a 61 78 2f 76 61 72 2f 72 71 75 65 72 79 2c 2d 61 6a 61 78 2f 78 68 72 2c 2d 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 2f 5f 65 76 61 6c 55 72 6c 2c 2d 65 76 65 6e 74 2f 61 6a 61 78 2c 2d 65 66 66 65 63 74 73 2c 2d 65 66 66 65 63 74 73 2f 54 77 65 65 6e 2c 2d 65 66 66 65 63 74 73 2f 61 6e 69 6d 61 74 65 64 53 65 6c 65 63 74 6f 72 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e
                                                        Data Ascii: /*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other con
                                                        2024-08-28 13:53:13 UTC16384INData Raw: 2c 73 3d 21 69 26 26 21 68 2c 74 3d 21 31 3b 69 66 28 71 29 7b 69 66 28 66 29 7b 77 68 69 6c 65 28 70 29 7b 6d 3d 62 3b 77 68 69 6c 65 28 6d 3d 6d 5b 70 5d 29 69 66 28 68 3f 6d 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 72 3a 31 3d 3d 3d 6d 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 21 31 3b 6f 3d 70 3d 22 6f 6e 6c 79 22 3d 3d 3d 61 26 26 21 6f 26 26 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 7d 72 65 74 75 72 6e 21 30 7d 69 66 28 6f 3d 5b 67 3f 71 2e 66 69 72 73 74 43 68 69 6c 64 3a 71 2e 6c 61 73 74 43 68 69 6c 64 5d 2c 67 26 26 73 29 7b 6d 3d 71 2c 6c 3d 6d 5b 75 5d 7c 7c 28 6d 5b 75 5d 3d 7b 7d 29 2c 6b 3d 6c 5b 6d 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6c 5b 6d 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 2c 6a 3d 6b
                                                        Data Ascii: ,s=!i&&!h,t=!1;if(q){if(f){while(p){m=b;while(m=m[p])if(h?m.nodeName.toLowerCase()===r:1===m.nodeType)return!1;o=p="only"===a&&!o&&"nextSibling"}return!0}if(o=[g?q.firstChild:q.lastChild],g&&s){m=q,l=m[u]||(m[u]={}),k=l[m.uniqueID]||(l[m.uniqueID]={}),j=k
                                                        2024-08-28 13:53:13 UTC16384INData Raw: 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 53 29 2c 61 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 53 29 2c 72 2e 72 65 61 64 79 28 29 7d 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 64 2e 72 65 61 64 79 53 74 61 74 65 7c 7c 22 6c 6f 61 64 69 6e 67 22 21 3d 3d 64 2e 72 65 61 64 79 53 74 61 74 65 26 26 21 64 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 64 6f 53 63 72 6f 6c 6c 3f 61 2e 73 65 74 54 69 6d 65 6f 75 74 28 72 2e 72 65 61 64 79 29 3a 28 64 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 53 29 2c 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 53 29 29 3b 76 61 72 20 54 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c
                                                        Data Ascii: MContentLoaded",S),a.removeEventListener("load",S),r.ready()}"complete"===d.readyState||"loading"!==d.readyState&&!d.documentElement.doScroll?a.setTimeout(r.ready):(d.addEventListener("DOMContentLoaded",S),a.addEventListener("load",S));var T=function(a,b,
                                                        2024-08-28 13:53:14 UTC16384INData Raw: 5b 64 5d 29 3b 69 66 28 62 29 69 66 28 63 29 66 6f 72 28 66 3d 66 7c 7c 6e 61 28 61 29 2c 67 3d 67 7c 7c 6e 61 28 68 29 2c 64 3d 30 2c 65 3d 66 2e 6c 65 6e 67 74 68 3b 64 3c 65 3b 64 2b 2b 29 48 61 28 66 5b 64 5d 2c 67 5b 64 5d 29 3b 65 6c 73 65 20 48 61 28 61 2c 68 29 3b 72 65 74 75 72 6e 20 67 3d 6e 61 28 68 2c 22 73 63 72 69 70 74 22 29 2c 67 2e 6c 65 6e 67 74 68 3e 30 26 26 6f 61 28 67 2c 21 69 26 26 6e 61 28 61 2c 22 73 63 72 69 70 74 22 29 29 2c 68 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 2c 63 2c 64 2c 65 3d 72 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 66 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 63 3d 61 5b 66 5d 29 3b 66 2b 2b 29 69 66 28 55 28 63 29 29 7b 69 66 28 62 3d 63 5b 57 2e 65 78
                                                        Data Ascii: [d]);if(b)if(c)for(f=f||na(a),g=g||na(h),d=0,e=f.length;d<e;d++)Ha(f[d],g[d]);else Ha(a,h);return g=na(h,"script"),g.length>0&&oa(g,!i&&na(a,"script")),h},cleanData:function(a){for(var b,c,d,e=r.event.special,f=0;void 0!==(c=a[f]);f++)if(U(c)){if(b=c[W.ex
                                                        2024-08-28 13:53:14 UTC4320INData Raw: 63 74 69 6f 6e 28 61 29 26 26 28 61 3d 61 2e 63 61 6c 6c 28 74 68 69 73 5b 30 5d 29 29 2c 62 3d 72 28 61 2c 74 68 69 73 5b 30 5d 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 29 2e 65 71 28 30 29 2e 63 6c 6f 6e 65 28 21 30 29 2c 74 68 69 73 5b 30 5d 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 62 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 74 68 69 73 5b 30 5d 29 2c 62 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 3b 77 68 69 6c 65 28 61 2e 66 69 72 73 74 45 6c 65 6d 65 6e 74 43 68 69 6c 64 29 61 3d 61 2e 66 69 72 73 74 45 6c 65 6d 65 6e 74 43 68 69 6c 64 3b 72 65 74 75 72 6e 20 61 7d 29 2e 61 70 70 65 6e 64 28 74 68 69 73 29 29 2c 74 68 69 73 7d 2c 77 72 61 70 49 6e 6e 65 72 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20
                                                        Data Ascii: ction(a)&&(a=a.call(this[0])),b=r(a,this[0].ownerDocument).eq(0).clone(!0),this[0].parentNode&&b.insertBefore(this[0]),b.map(function(){var a=this;while(a.firstElementChild)a=a.firstElementChild;return a}).append(this)),this},wrapInner:function(a){return


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        11192.168.2.64973534.96.71.224434924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-08-28 13:53:12 UTC687OUTGET /s/sync?exc=lr HTTP/1.1
                                                        Host: s.company-target.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-Dest: iframe
                                                        Referer: https://dwtz.tw/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-08-28 13:53:12 UTC511INHTTP/1.1 200 OK
                                                        Access-Control-Allow-Methods: GET,OPTIONS
                                                        Content-Type: text/html; charset=UTF-8
                                                        Set-Cookie: tuuid=8f2e31b2-f837-49a4-96a5-1f63ca7c4290; Path=/; Domain=company-target.com; Max-Age=63072000; Secure; SameSite=None
                                                        Set-Cookie: tuuid_lu=1724853192|ix:0|mctv:0|rp:0; Path=/; Domain=company-target.com; Max-Age=63072000; Secure; SameSite=None
                                                        Date: Wed, 28 Aug 2024 13:53:12 GMT
                                                        Content-Length: 634
                                                        Via: 1.1 google
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Connection: close
                                                        2024-08-28 13:53:12 UTC634INData Raw: 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 74 69 74 6c 65 3e 50 69 78 65 6c 73 3c 2f 74 69 74 6c 65 3e 0a 09 3c 2f 68 65 61 64 3e 0a 09 3c 62 6f 64 79 3e 0a 09 0a 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 64 73 75 6d 2d 73 65 63 2e 63 61 73 61 6c 65 6d 65 64 69 61 2e 63 6f 6d 2f 72 75 6d 3f 63 6d 5f 64 73 70 5f 69 64 3d 31 38 26 61 6d 70 3b 65 78 70 69 72 79 3d 31 37 34 30 37 35 30 37 39 32 26 61 6d 70 3b 65 78 74 65 72 6e 61 6c 5f 75 73 65 72 5f 69 64 3d 38 66 32 65 33 31 62 32 2d 66 38 33 37 2d 34 39 61 34 2d 39 36 61 35 2d 31 66 36 33 63 61 37 63 34 32 39 30 22 20 61 6c 74 3d 22 22 20 77 69 64 74 68 3d 22 30 22 20 68 65 69 67 68 74 3d 22 30 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 2c 20 61 72 69 61 2d 68
                                                        Data Ascii: <html><head><title>Pixels</title></head><body><img src="https://dsum-sec.casalemedia.com/rum?cm_dsp_id=18&amp;expiry=1740750792&amp;external_user_id=8f2e31b2-f837-49a4-96a5-1f63ca7c4290" alt="" width="0" height="0" style="display:none", aria-h


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        12192.168.2.64973313.227.219.834434924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-08-28 13:53:12 UTC679OUTPOST /api/v3/ip.json?referrer=&page=https%3A%2F%2Fdwtz.tw%2F&page_title=%E6%9D%B1%E7%9B%8A HTTP/1.1
                                                        Host: api.company-target.com
                                                        Connection: keep-alive
                                                        Content-Length: 63
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-platform: "Windows"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Content-Type: text/plain;charset=UTF-8
                                                        Accept: */*
                                                        Origin: https://dwtz.tw
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://dwtz.tw/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-08-28 13:53:12 UTC63OUTData Raw: 7b 22 73 72 63 22 3a 22 74 61 67 22 2c 22 61 75 74 68 22 3a 22 32 43 68 6c 69 34 6f 63 42 44 65 41 72 37 52 49 41 63 76 56 4b 4f 6c 52 59 6e 71 73 41 6e 4a 69 55 67 31 56 4f 71 6b 70 22 7d
                                                        Data Ascii: {"src":"tag","auth":"2Chli4ocBDeAr7RIAcvVKOlRYnqsAnJiUg1VOqkp"}
                                                        2024-08-28 13:53:12 UTC949INHTTP/1.1 200 OK
                                                        Content-Type: application/json;charset=utf-8
                                                        Content-Length: 1876
                                                        Connection: close
                                                        Date: Wed, 28 Aug 2024 13:53:12 GMT
                                                        Server: nginx
                                                        Access-Control-Allow-Origin: https://dwtz.tw
                                                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                        Access-Control-Expose-Headers: x-amz-cf-id
                                                        Access-Control-Max-Age: 7200
                                                        Access-Control-Allow-Credentials: true
                                                        Access-Control-Allow-Headers: DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                        Api-Version: v3
                                                        Identification-Source: CENTRAL
                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                        Pragma: no-cache
                                                        Expires: Tue, 27 Aug 2024 13:53:12 GMT
                                                        Vary: Accept-Encoding, Origin
                                                        Request-ID: 4631f903-a349-48f5-938a-a4c94b8daa9c
                                                        X-Cache: Miss from cloudfront
                                                        Via: 1.1 b61409af370dbf025ffc910b1252c65e.cloudfront.net (CloudFront)
                                                        X-Amz-Cf-Pop: AMS54-C1
                                                        X-Amz-Cf-Id: Qyp2liHMereZDo6_-Z3l6MZwRGrObXdcpCrPcjKnxHzyMlcdxhnnvg==
                                                        2024-08-28 13:53:12 UTC1876INData Raw: 7b 22 63 6f 6d 70 61 6e 79 5f 69 64 22 3a 32 30 39 33 38 30 30 32 2c 22 61 63 63 6f 75 6e 74 5f 6f 77 6e 65 72 73 68 69 70 22 3a 22 50 72 69 76 61 74 65 22 2c 22 66 79 65 22 3a 6e 75 6c 6c 2c 22 66 61 78 22 3a 6e 75 6c 6c 2c 22 70 61 72 65 6e 74 22 3a 7b 22 63 6f 6d 70 61 6e 79 5f 69 64 22 3a 6e 75 6c 6c 2c 22 6d 61 72 6b 65 74 69 6e 67 5f 61 6c 69 61 73 22 3a 6e 75 6c 6c 2c 22 73 74 6f 63 6b 5f 74 69 63 6b 65 72 22 3a 6e 75 6c 6c 2c 22 69 6e 64 75 73 74 72 79 22 3a 6e 75 6c 6c 2c 22 73 75 62 5f 69 6e 64 75 73 74 72 79 22 3a 6e 75 6c 6c 2c 22 70 72 69 6d 61 72 79 5f 6e 61 69 63 73 22 3a 6e 75 6c 6c 2c 22 70 72 69 6d 61 72 79 5f 73 69 63 22 3a 6e 75 6c 6c 2c 22 73 74 72 65 65 74 5f 61 64 64 72 65 73 73 22 3a 6e 75 6c 6c 2c 22 7a 69 70 22 3a 6e 75 6c 6c 2c
                                                        Data Ascii: {"company_id":20938002,"account_ownership":"Private","fye":null,"fax":null,"parent":{"company_id":null,"marketing_alias":null,"stock_ticker":null,"industry":null,"sub_industry":null,"primary_naics":null,"primary_sic":null,"street_address":null,"zip":null,


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        13192.168.2.649737172.64.151.1014434924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-08-28 13:53:12 UTC636OUTGET /rum?cm_dsp_id=18&expiry=1740750792&external_user_id=8f2e31b2-f837-49a4-96a5-1f63ca7c4290 HTTP/1.1
                                                        Host: dsum-sec.casalemedia.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-08-28 13:53:13 UTC1208INHTTP/1.1 302 Found
                                                        Date: Wed, 28 Aug 2024 13:53:13 GMT
                                                        Content-Length: 0
                                                        Connection: close
                                                        Location: /rum?cm_dsp_id=18&expiry=1740750792&external_user_id=8f2e31b2-f837-49a4-96a5-1f63ca7c4290&C=1
                                                        CF-Ray: 8ba4c948acd40f90-EWR
                                                        CF-Cache-Status: DYNAMIC
                                                        Cache-Control: no-cache
                                                        Expires: 0
                                                        Set-Cookie: CMID=Zs8rydHM6bgAAEG7AArKkgAA; Path=/; Domain=casalemedia.com; Expires=Thu, 28 Aug 2025 13:53:13 GMT; Max-Age=31536000; Secure; SameSite=None
                                                        P3p: policyref="/w3c/p3p.xml", CP="NOI DSP COR DEVa TAIa OUR BUS UNI"
                                                        Pragma: no-cache
                                                        Set-Cookie: CMPS=3612; Path=/; Domain=casalemedia.com; Expires=Tue, 26 Nov 2024 13:53:13 GMT; Max-Age=7776000; Secure; SameSite=None
                                                        Set-Cookie: CMPRO=3612; Path=/; Domain=casalemedia.com; Expires=Tue, 26 Nov 2024 13:53:13 GMT; Max-Age=7776000; Secure; SameSite=None
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yCBiux40nZ%2BocXl8JrMfJKDoSPPeL0HCostT%2BjqAT05%2BeR5NWEmI4AdHTSQFDg19EDWqI7VFrZybcM8ll%2Ba1XTXf2tymSKBtcAqDbyBGXgoDz1sO8MsIjg%2BUXV4%2BQ%2BVy6CLGBvDv0d9H4g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        alt-svc: h3=":443"; ma=86400


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        14192.168.2.649732156.248.75.2284434924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-08-28 13:53:13 UTC583OUTGET /index_files/contact.webp HTTP/1.1
                                                        Host: dwtz.tw
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://dwtz.tw/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-08-28 13:53:13 UTC246INHTTP/1.1 200 OK
                                                        Server: nginx/1.18.0 (Ubuntu)
                                                        Date: Wed, 28 Aug 2024 13:53:13 GMT
                                                        Content-Type: image/webp
                                                        Content-Length: 28954
                                                        Last-Modified: Thu, 08 Aug 2024 14:39:47 GMT
                                                        Connection: close
                                                        ETag: "66b4d8b3-711a"
                                                        Accept-Ranges: bytes
                                                        2024-08-28 13:53:13 UTC16138INData Raw: 52 49 46 46 12 71 00 00 57 45 42 50 56 50 38 20 06 71 00 00 10 28 02 9d 01 2a b0 02 04 02 3e 49 24 8e 45 a2 a2 25 25 a1 77 db 70 b0 09 09 67 6e 65 ad c3 fa 89 83 ab 07 30 11 22 dd d1 80 32 f6 f9 1d 4b c7 18 77 99 e8 f9 8e 73 1f ab f1 91 c6 6b a3 bf b7 e6 cf ec dd f5 bd 3c 7f 67 f4 79 e9 23 fd e7 d1 b7 ee 0f aa c7 a7 ff ec be a3 df d9 bf c0 7a de fa db 7f 88 f5 50 f2 f4 f6 98 fe f3 ff 7b f6 c3 da fb 54 b6 62 de 5b fd 07 fd 3f 0e fc f6 7c e7 f8 af dd df 66 fc ed f6 d9 a9 97 cd bf 39 ff 4f fc af a9 1e 2e fe 7b fc e7 fe 2f 52 3f ce 3f ad 7f b5 e2 af 02 5f 61 7f ee ff 9a f4 53 fc bf 46 fe d5 74 89 ff 83 cd e3 f2 de a1 df af 7d 21 3e bf f5 3f f5 ff b0 cf ec 5f 5d 52 51 82 60 65 b5 59 67 84 96 97 1d f2 da 59 b1 b0 eb b2 d9 83 c6 60 98 09 21 8c 1f 36 ec 61 c1 04
                                                        Data Ascii: RIFFqWEBPVP8 q(*>I$E%%wpgne0"2Kwsk<gy#zP{Tb[?|f9O.{/R??_aSFt}!>?_]RQ`eYgY`!6a
                                                        2024-08-28 13:53:16 UTC12816INData Raw: e6 e0 24 7d a5 5f c1 78 26 a3 aa 36 32 a7 f6 fd d4 87 a4 84 59 48 9c 36 95 cc f6 61 5c db 85 9c 06 f3 b0 9d e8 9b 3c 27 cf f8 c1 d8 e3 6b 11 95 5a bb 3b ce ae ed 28 df 74 98 cb 3f b0 38 7d 1a 6c 61 30 41 37 ad 77 71 3a 91 06 ec 8e ee 82 cf 28 ea cc ea 8d cb c2 56 22 6f 76 0e 0a 87 fb 4b 91 83 a8 58 37 96 69 01 f0 dd 73 41 d7 24 b7 fc 1c 5d 7d a6 4c a3 40 5c ef 29 34 9d 3f 99 e2 5a 16 4b 56 e6 74 ad 17 de 2f 72 4e a5 9d ff df cf 8a e7 5d e2 bb d9 20 48 c5 df ca f4 ce 45 83 86 6a b9 e4 69 04 22 cc fa d5 8c 00 d7 72 b2 5b bf 65 62 c2 0d 53 74 7f fc fc 1d ab b1 93 a7 30 8d b3 11 fe 9b 85 b5 7e b7 97 67 85 d9 e9 96 8c 97 da 26 5e e6 f5 aa fa fe fe 0e 48 23 3a cd 45 53 8a 22 7e 58 52 d8 90 fa 12 b2 30 f6 30 c7 2f b5 06 41 0a cb 97 d0 ba 65 54 f0 a4 32 e0 6c cf
                                                        Data Ascii: $}_x&62YH6a\<'kZ;(t?8}la0A7wq:(V"ovKX7isA$]}L@\)4?ZKVt/rN] HEji"r[ebSt0~g&^H#:ES"~XR00/AeT2l


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        15192.168.2.649734156.248.75.2284434924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-08-28 13:53:13 UTC366OUTGET /index_files/ffce854970e0ed2c.min.js HTTP/1.1
                                                        Host: dwtz.tw
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-08-28 13:53:13 UTC258INHTTP/1.1 200 OK
                                                        Server: nginx/1.18.0 (Ubuntu)
                                                        Date: Wed, 28 Aug 2024 13:53:13 GMT
                                                        Content-Type: application/javascript
                                                        Content-Length: 63812
                                                        Last-Modified: Thu, 08 Aug 2024 14:39:47 GMT
                                                        Connection: close
                                                        ETag: "66b4d8b3-f944"
                                                        Accept-Ranges: bytes
                                                        2024-08-28 13:53:13 UTC16126INData Raw: 28 28 29 3d 3e 7b 6c 65 74 20 65 3d 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 7c 7c 7b 6c 6f 67 28 29 7b 7d 2c 64 65 62 75 67 28 29 7b 7d 7d 2c 69 3d 77 69 6e 64 6f 77 2e 4a 53 4f 4e 7c 7c 7b 73 74 72 69 6e 67 69 66 79 28 29 7b 7d 2c 70 61 72 73 65 28 29 7b 7d 7d 2c 6c 3d 6e 65 77 20 63 6c 61 73 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 63 6f 6e 73 6f 6c 65 3d 65 2c 74 68 69 73 2e 4a 53 4f 4e 3d 69 7d 69 6e 64 65 78 4f 66 28 65 2c 69 2c 74 29 7b 69 66 28 6e 75 6c 6c 3d 3d 65 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 41 72 72 61 79 2e 69 6e 64 65 78 4f 66 20 63 61 6c 6c 65 64 20 6f 6e 20 6e 75 6c 6c 20 6f 72 20 75 6e 64 65 66 69 6e 65 64 22 29 3b 72 65 74 75 72 6e 20 65 2e 69 6e 64 65 78 4f 66 3f 65 2e 69 6e 64 65 78 4f 66
                                                        Data Ascii: (()=>{let e=window.console||{log(){},debug(){}},i=window.JSON||{stringify(){},parse(){}},l=new class{constructor(){this.console=e,this.JSON=i}indexOf(e,i,t){if(null==e)throw TypeError("Array.indexOf called on null or undefined");return e.indexOf?e.indexOf
                                                        2024-08-28 13:53:14 UTC16384INData Raw: 6e 21 31 7d 7d 6a 71 69 64 28 65 29 7b 72 65 74 75 72 6e 20 65 3f 22 23 22 2b 65 2e 72 65 70 6c 61 63 65 28 2f 28 3a 7c 5c 2e 7c 5c 5b 7c 5c 5d 7c 2c 29 2f 67 2c 22 5c 5c 24 31 22 29 3a 6e 75 6c 6c 7d 69 6e 63 6c 75 64 65 73 41 6e 79 28 69 2c 74 29 7b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 74 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 69 66 28 74 68 69 73 2e 69 6e 63 6c 75 64 65 73 28 69 2c 74 5b 65 5d 29 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 69 73 56 61 6c 69 64 45 6d 61 69 6c 28 65 29 7b 72 65 74 75 72 6e 2f 5e 28 28 5b 5e 3c 3e 28 29 5c 5b 5c 5d 5c 5c 2e 2c 3b 3a 5c 73 40 22 5d 2b 28 5c 2e 5b 5e 3c 3e 28 29 5c 5b 5c 5d 5c 5c 2e 2c 3b 3a 5c 73 40 22 5d 2b 29 2a 29 7c 28 22 2e 2b 22 29 29 40 28 28 5c 5b 5b 30 2d 39 5d 7b 31 2c 33 7d 5c 2e
                                                        Data Ascii: n!1}}jqid(e){return e?"#"+e.replace(/(:|\.|\[|\]|,)/g,"\\$1"):null}includesAny(i,t){for(let e=0;e<t.length;e++)if(this.includes(i,t[e]))return!0;return!1}isValidEmail(e){return/^(([^<>()\[\]\\.,;:\s@"]+(\.[^<>()\[\]\\.,;:\s@"]+)*)|(".+"))@((\[[0-9]{1,3}\.
                                                        2024-08-28 13:53:15 UTC16384INData Raw: 28 29 3f 74 68 69 73 2e 72 65 61 64 28 29 3a 64 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 77 69 6e 64 6f 77 2c 22 6c 6f 61 64 22 2c 6d 2e 77 72 61 70 28 74 68 69 73 2e 72 65 61 64 2e 62 69 6e 64 28 74 68 69 73 29 29 29 7d 72 65 61 64 28 29 7b 76 61 72 20 69 3d 74 68 69 73 2e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 61 73 73 65 74 4c 69 73 74 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 69 3b 65 2b 2b 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 61 73 73 65 74 4c 69 73 74 5b 65 5d 3b 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 60 73 63 72 69 70 74 5b 73 72 63 3d 27 24 7b 63 2e 50 52 4f 54 4f 43 4f 4c 7d 24 7b 74 7d 27 5d 60 29 3f 28 74 68 69 73 2e 76 61 6c 75 65
                                                        Data Ascii: ()?this.read():d.addEventListener(window,"load",m.wrap(this.read.bind(this)))}read(){var i=this.configuration.assetList.length;for(let e=0;e<i;e++){var t=this.configuration.assetList[e];document.querySelector(`script[src='${c.PROTOCOL}${t}']`)?(this.value
                                                        2024-08-28 13:53:16 UTC14918INData Raw: 28 69 2c 61 29 3b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 28 73 2e 69 6e 63 6c 75 64 65 73 28 22 62 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 22 29 26 26 28 65 3d 22 75 72 6c 28 22 2b 65 2b 22 29 22 29 2c 64 2e 73 65 74 28 72 2c 73 2c 65 29 2c 67 2e 6c 6f 67 28 22 61 70 70 6c 79 4d 6f 64 69 66 69 63 61 74 69 6f 6e 52 65 74 72 79 28 29 3a 20 53 75 63 63 65 73 73 66 75 6c 6c 79 20 61 70 70 6c 69 65 64 20 66 6f 72 20 73 65 6c 65 63 74 6f 72 3a 20 22 2b 6f 2b 22 20 61 66 74 65 72 20 22 2b 6e 2b 22 20 61 74 74 65 6d 70 74 73 2e 22 29 2c 74 28 21 30 29 29 3a 28 67 2e 6c 6f 67 28 22 61 70 70 6c 79 4d 6f 64 69 66 69 63 61 74 69 6f 6e 52 65 74 72 79 28 29 3a 20 4e 6f 20 63 68 61 6e 67 65 20 61 63 74 69 6f 6e 20 61 70 70 6c 69 65
                                                        Data Ascii: (i,a);return"string"==typeof e?(s.includes("backgroundImage")&&(e="url("+e+")"),d.set(r,s,e),g.log("applyModificationRetry(): Successfully applied for selector: "+o+" after "+n+" attempts."),t(!0)):(g.log("applyModificationRetry(): No change action applie


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        16192.168.2.64973835.169.190.2474434924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-08-28 13:53:13 UTC592OUTGET /sync?UIDM=8f2e31b2-f837-49a4-96a5-1f63ca7c4290 HTTP/1.1
                                                        Host: partners.tremorhub.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-08-28 13:53:13 UTC513INHTTP/1.1 200
                                                        Date: Wed, 28 Aug 2024 13:53:13 GMT
                                                        Content-Type: image/gif
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Server: nginx
                                                        P3P: CP='This is not a P3P policy. See https://telaria.com/privacy-policy/'
                                                        Set-Cookie: tvid=1b176c19ec0d43dea524c7ea8022c7be; Domain=.tremorhub.com; Expires=Thu, 28-Aug-2025 19:41:33 GMT; Path=/; Secure; SameSite=None
                                                        Set-Cookie: tv_UIDM=8f2e31b2-f837-49a4-96a5-1f63ca7c4290; Domain=.tremorhub.com; Expires=Sat, 29-Aug-2026 01:29:53 GMT; Path=/; Secure; SameSite=None
                                                        2024-08-28 13:53:13 UTC49INData Raw: 32 62 0d 0a 47 49 46 38 39 61 01 00 01 00 f0 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b 0d 0a
                                                        Data Ascii: 2bGIF89a!,D;
                                                        2024-08-28 13:53:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        17192.168.2.649736156.248.75.2284434924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-08-28 13:53:13 UTC350OUTGET /index_files/ai.0.js HTTP/1.1
                                                        Host: dwtz.tw
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-08-28 13:53:14 UTC259INHTTP/1.1 200 OK
                                                        Server: nginx/1.18.0 (Ubuntu)
                                                        Date: Wed, 28 Aug 2024 13:53:13 GMT
                                                        Content-Type: application/javascript
                                                        Content-Length: 96705
                                                        Last-Modified: Thu, 08 Aug 2024 14:39:47 GMT
                                                        Connection: close
                                                        ETag: "66b4d8b3-179c1"
                                                        Accept-Ranges: bytes
                                                        2024-08-28 13:53:14 UTC16125INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 41 49 2c 4d 69 63 72 6f 73 6f 66 74 2c 5f 5f 65 78 74 65 6e 64 73 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 65 78 74 65 6e 64 73 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d 7d 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 26 26 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 7d 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 29 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6e 29 26 26 28 65 5b 6e 5d 3d 74 5b 6e 5d 29 7d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f
                                                        Data Ascii: "use strict";var AI,Microsoft,__extends=this&&this.__extends||function(){var i=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)t.hasOwnProperty(n)&&(e[n]=t[n])};return function(e,t){functio
                                                        2024-08-28 13:53:14 UTC16384INData Raw: 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 6e 3d 22 6f 6e 22 2b 65 3b 69 66 28 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 65 2c 74 2c 21 31 29 3b 65 6c 73 65 7b 69 66 28 21 77 69 6e 64 6f 77 2e 61 74 74 61 63 68 45 76 65 6e 74 29 72 65 74 75 72 6e 21 31 3b 77 69 6e 64 6f 77 2e 61 74 74 61 63 68 45 76 65 6e 74 28 6e 2c 74 29 7d 72 65 74 75 72 6e 21 30 7d 2c 72 2e 49 73 42 65 61 63 6f 6e 41 70 69 53 75 70 70 6f 72 74 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 73 65 6e 64 42 65 61 63 6f 6e 22 69 6e 20 6e 61 76 69 67 61 74 6f 72 26 26 6e 61 76 69 67 61 74 6f 72 2e 73 65 6e 64 42 65 61 63 6f
                                                        Data Ascii: nction"!=typeof t)return!1;var n="on"+e;if(window.addEventListener)window.addEventListener(e,t,!1);else{if(!window.attachEvent)return!1;window.attachEvent(n,t)}return!0},r.IsBeaconApiSupported=function(){return"sendBeacon"in navigator&&navigator.sendBeaco
                                                        2024-08-28 13:53:14 UTC16384INData Raw: 6f 74 6f 74 79 70 65 2e 76 61 6c 69 64 61 74 65 55 73 65 72 49 6e 70 75 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 28 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 7c 7c 21 65 7c 7c 65 2e 6d 61 74 63 68 28 2f 2c 7c 3b 7c 3d 7c 20 7c 5c 7c 2f 29 29 7d 2c 63 2e 63 6f 6f 6b 69 65 53 65 70 61 72 61 74 6f 72 3d 22 7c 22 2c 63 2e 75 73 65 72 43 6f 6f 6b 69 65 4e 61 6d 65 3d 22 61 69 5f 75 73 65 72 22 2c 63 2e 61 75 74 68 55 73 65 72 43 6f 6f 6b 69 65 4e 61 6d 65 3d 22 61 69 5f 61 75 74 68 55 73 65 72 22 2c 63 7d 28 29 2c 74 2e 55 73 65 72 3d 6e 7d 28 4d 69 63 72 6f 73 6f 66 74 7c 7c 28 4d 69 63 72 6f 73 6f 66 74 3d 7b 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 21 66 75 6e 63 74 69 6f 6e 28 72 29 7b 76 61 72 20 6f 3d 66 75 6e 63
                                                        Data Ascii: ototype.validateUserInput=function(e){return!("string"!=typeof e||!e||e.match(/,|;|=| |\|/))},c.cookieSeparator="|",c.userCookieName="ai_user",c.authUserCookieName="ai_authUser",c}(),t.User=n}(Microsoft||(Microsoft={})),function(e){!function(r){var o=func
                                                        2024-08-28 13:53:15 UTC16384INData Raw: 5f 4b 45 59 29 3b 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 26 26 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 26 26 28 28 74 3d 74 2e 63 6f 6e 63 61 74 28 65 29 29 2e 6c 65 6e 67 74 68 3e 69 2e 4d 41 58 5f 42 55 46 46 45 52 5f 53 49 5a 45 26 26 28 6f 2e 5f 49 6e 74 65 72 6e 61 6c 4c 6f 67 67 69 6e 67 2e 74 68 72 6f 77 49 6e 74 65 72 6e 61 6c 28 6f 2e 4c 6f 67 67 69 6e 67 53 65 76 65 72 69 74 79 2e 43 52 49 54 49 43 41 4c 2c 6f 2e 5f 49 6e 74 65 72 6e 61 6c 4d 65 73 73 61 67 65 49 64 2e 53 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 42 75 66 66 65 72 46 75 6c 6c 2c 22 53 65 6e 74 20 62 75 66 66 65 72 20 72 65 61 63 68 65 64 20 69 74 73 20 6d 61 78 69 6d 75 6d 20 73 69 7a 65 3a 20 22 2b 74 2e 6c 65 6e 67 74 68 2c 21 30 29 2c 74 2e 6c 65 6e
                                                        Data Ascii: _KEY);t instanceof Array&&e instanceof Array&&((t=t.concat(e)).length>i.MAX_BUFFER_SIZE&&(o._InternalLogging.throwInternal(o.LoggingSeverity.CRITICAL,o._InternalMessageId.SessionStorageBufferFull,"Sent buffer reached its maximum size: "+t.length,!0),t.len
                                                        2024-08-28 13:53:15 UTC16384INData Raw: 69 65 6c 64 54 79 70 65 2e 44 65 66 61 75 6c 74 2c 75 72 6c 3a 66 2e 46 69 65 6c 64 54 79 70 65 2e 44 65 66 61 75 6c 74 2c 64 75 72 61 74 69 6f 6e 3a 66 2e 46 69 65 6c 64 54 79 70 65 2e 44 65 66 61 75 6c 74 2c 70 65 72 66 54 6f 74 61 6c 3a 66 2e 46 69 65 6c 64 54 79 70 65 2e 44 65 66 61 75 6c 74 2c 6e 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 3a 66 2e 46 69 65 6c 64 54 79 70 65 2e 44 65 66 61 75 6c 74 2c 73 65 6e 74 52 65 71 75 65 73 74 3a 66 2e 46 69 65 6c 64 54 79 70 65 2e 44 65 66 61 75 6c 74 2c 72 65 63 65 69 76 65 64 52 65 73 70 6f 6e 73 65 3a 66 2e 46 69 65 6c 64 54 79 70 65 2e 44 65 66 61 75 6c 74 2c 64 6f 6d 50 72 6f 63 65 73 73 69 6e 67 3a 66 2e 46 69 65 6c 64 54 79 70 65 2e 44 65 66 61 75 6c 74 2c 70 72 6f 70 65 72 74 69 65 73 3a 66 2e 46 69 65 6c
                                                        Data Ascii: ieldType.Default,url:f.FieldType.Default,duration:f.FieldType.Default,perfTotal:f.FieldType.Default,networkConnect:f.FieldType.Default,sentRequest:f.FieldType.Default,receivedResponse:f.FieldType.Default,domProcessing:f.FieldType.Default,properties:f.Fiel
                                                        2024-08-28 13:53:17 UTC15044INData Raw: 7b 74 72 79 7b 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 26 26 28 65 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 26 26 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 74 69 74 6c 65 7c 7c 22 22 29 2c 74 68 69 73 2e 5f 70 61 67 65 54 72 61 63 6b 69 6e 67 2e 73 74 61 72 74 28 65 29 7d 63 61 74 63 68 28 74 29 7b 70 2e 5f 49 6e 74 65 72 6e 61 6c 4c 6f 67 67 69 6e 67 2e 74 68 72 6f 77 49 6e 74 65 72 6e 61 6c 28 70 2e 4c 6f 67 67 69 6e 67 53 65 76 65 72 69 74 79 2e 43 52 49 54 49 43 41 4c 2c 70 2e 5f 49 6e 74 65 72 6e 61 6c 4d 65 73 73 61 67 65 49 64 2e 53 74 61 72 74 54 72 61 63 6b 46 61 69 6c 65 64 2c 22 73 74 61 72 74 54 72 61 63 6b 50 61 67 65 20 66 61 69 6c 65 64 2c 20 70 61 67 65 20 76 69 65 77 20 6d 61 79 20 6e 6f 74 20 62 65 20 63 6f 6c
                                                        Data Ascii: {try{"string"!=typeof e&&(e=window.document&&window.document.title||""),this._pageTracking.start(e)}catch(t){p._InternalLogging.throwInternal(p.LoggingSeverity.CRITICAL,p._InternalMessageId.StartTrackFailed,"startTrackPage failed, page view may not be col


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        18192.168.2.64974113.227.219.424434924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-08-28 13:53:13 UTC520OUTGET /api/v3/ip.json?referrer=&page=https%3A%2F%2Fdwtz.tw%2F&page_title=%E6%9D%B1%E7%9B%8A HTTP/1.1
                                                        Host: api.company-target.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: tuuid=8f2e31b2-f837-49a4-96a5-1f63ca7c4290; tuuid_lu=1724853192|ix:0|mctv:0|rp:0
                                                        2024-08-28 13:53:13 UTC489INHTTP/1.1 401 Unauthorized
                                                        Content-Type: text/plain;charset=utf-8
                                                        Content-Length: 12
                                                        Connection: close
                                                        Date: Wed, 28 Aug 2024 13:53:13 GMT
                                                        Server: nginx
                                                        WWW-Authenticate: DemandBase API
                                                        X-Content-Type-Options: nosniff
                                                        Request-ID: 716cd106-d1e4-442c-a79f-56a814811294
                                                        Vary: Origin
                                                        X-Cache: Error from cloudfront
                                                        Via: 1.1 4445c4223f8c2460ef5d29a08d1cc6ac.cloudfront.net (CloudFront)
                                                        X-Amz-Cf-Pop: AMS54-C1
                                                        X-Amz-Cf-Id: _GX_FvKPwwO-uFgfC4L7TAfXeLeRIfC-O43hV0nt5wuKC-Kk-aJBVw==
                                                        2024-08-28 13:53:13 UTC12INData Raw: 55 6e 61 75 74 68 6f 72 69 7a 65 64
                                                        Data Ascii: Unauthorized


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        19192.168.2.6497403.165.206.384434924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-08-28 13:53:13 UTC625OUTGET /bg9s?x-amz-cf-id=Qyp2liHMereZDo6_-Z3l6MZwRGrObXdcpCrPcjKnxHzyMlcdxhnnvg==&api-version=v3 HTTP/1.1
                                                        Host: tag-logger.demandbase.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Origin: https://dwtz.tw
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://dwtz.tw/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-08-28 13:53:14 UTC602INHTTP/1.1 200 OK
                                                        Content-Type: text/html
                                                        Content-Length: 0
                                                        Connection: close
                                                        Last-Modified: Tue, 07 Mar 2023 20:47:02 GMT
                                                        x-amz-server-side-encryption: AES256
                                                        x-amz-version-id: 8SdDCdpJvGjkSiMFPv08XcVSgwOMVVmH
                                                        Accept-Ranges: bytes
                                                        Server: AmazonS3
                                                        Date: Wed, 28 Aug 2024 05:54:43 GMT
                                                        ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                        Vary: Accept-Encoding
                                                        X-Cache: Error from cloudfront
                                                        Via: 1.1 a4b4d7abc0326a3361ae9fdbb50aff96.cloudfront.net (CloudFront)
                                                        X-Amz-Cf-Pop: VIE50-P3
                                                        X-Amz-Cf-Id: bBrunoZ6pruey6H4YrP_HC_2rU8PPc4IWCKBNuxrTapG4ncUhaC0rw==
                                                        Age: 28712
                                                        Access-Control-Allow-Origin: *


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        20192.168.2.649742172.64.151.1014434924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-08-28 13:53:13 UTC702OUTGET /rum?cm_dsp_id=18&expiry=1740750792&external_user_id=8f2e31b2-f837-49a4-96a5-1f63ca7c4290&C=1 HTTP/1.1
                                                        Host: dsum-sec.casalemedia.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: CMID=Zs8rydHM6bgAAEG7AArKkgAA; CMPS=3612; CMPRO=3612
                                                        2024-08-28 13:53:13 UTC988INHTTP/1.1 200 OK
                                                        Date: Wed, 28 Aug 2024 13:53:13 GMT
                                                        Content-Type: image/gif
                                                        Content-Length: 43
                                                        Connection: close
                                                        CF-Ray: 8ba4c94c8b0042ce-EWR
                                                        CF-Cache-Status: DYNAMIC
                                                        Cache-Control: no-cache
                                                        Expires: 0
                                                        Set-Cookie: CMID=Zs8rydHM6bgAAEG7AArKkgAA; Path=/; Domain=casalemedia.com; Expires=Thu, 28 Aug 2025 13:53:13 GMT; Max-Age=31536000; Secure; SameSite=None
                                                        P3p: policyref="/w3c/p3p.xml", CP="NOI DSP COR DEVa TAIa OUR BUS UNI"
                                                        Pragma: no-cache
                                                        Set-Cookie: CMPRO=3612; Path=/; Domain=casalemedia.com; Expires=Tue, 26 Nov 2024 13:53:13 GMT; Max-Age=7776000; Secure; SameSite=None
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zGtlrx78F%2FdX9uvBN%2FF1ZpJn0A0xF1k0IDOksyouq65ygOwQ%2FBETSIjRRC9GQNl4zfHyGLz7OjAp6PiDhmIYMoiRaMso5cW%2BtAN5zUexc8Q%2B0I7sMdDpGHIn5nzBz0fllEtCbbgPLPyiAw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        alt-svc: h3=":443"; ma=86400
                                                        2024-08-28 13:53:13 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                        Data Ascii: GIF89a!,D;


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        21192.168.2.64974554.198.211.534434924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-08-28 13:53:14 UTC485OUTGET /sync?UIDM=8f2e31b2-f837-49a4-96a5-1f63ca7c4290 HTTP/1.1
                                                        Host: partners.tremorhub.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: tvid=1b176c19ec0d43dea524c7ea8022c7be; tv_UIDM=8f2e31b2-f837-49a4-96a5-1f63ca7c4290
                                                        2024-08-28 13:53:14 UTC369INHTTP/1.1 200
                                                        Date: Wed, 28 Aug 2024 13:53:14 GMT
                                                        Content-Type: image/gif
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Server: nginx
                                                        P3P: CP='This is not a P3P policy. See https://telaria.com/privacy-policy/'
                                                        Set-Cookie: tv_UIDM=8f2e31b2-f837-49a4-96a5-1f63ca7c4290; Domain=.tremorhub.com; Expires=Sat, 29-Aug-2026 01:29:54 GMT; Path=/; Secure; SameSite=None
                                                        2024-08-28 13:53:14 UTC49INData Raw: 32 62 0d 0a 47 49 46 38 39 61 01 00 01 00 f0 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b 0d 0a
                                                        Data Ascii: 2bGIF89a!,D;
                                                        2024-08-28 13:53:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        22192.168.2.649747172.64.151.1014434924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-08-28 13:53:14 UTC502OUTGET /rum?cm_dsp_id=18&expiry=1740750792&external_user_id=8f2e31b2-f837-49a4-96a5-1f63ca7c4290&C=1 HTTP/1.1
                                                        Host: dsum-sec.casalemedia.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: CMID=Zs8rydHM6bgAAEG7AArKkgAA; CMPS=3612; CMPRO=3612
                                                        2024-08-28 13:53:14 UTC994INHTTP/1.1 200 OK
                                                        Date: Wed, 28 Aug 2024 13:53:14 GMT
                                                        Content-Type: image/gif
                                                        Content-Length: 43
                                                        Connection: close
                                                        CF-Ray: 8ba4c9507a718c33-EWR
                                                        CF-Cache-Status: DYNAMIC
                                                        Cache-Control: no-cache
                                                        Expires: 0
                                                        Set-Cookie: CMID=Zs8rydHM6bgAAEG7AArKkgAA; Path=/; Domain=casalemedia.com; Expires=Thu, 28 Aug 2025 13:53:14 GMT; Max-Age=31536000; Secure; SameSite=None
                                                        P3p: policyref="/w3c/p3p.xml", CP="NOI DSP COR DEVa TAIa OUR BUS UNI"
                                                        Pragma: no-cache
                                                        Set-Cookie: CMPRO=3612; Path=/; Domain=casalemedia.com; Expires=Tue, 26 Nov 2024 13:53:14 GMT; Max-Age=7776000; Secure; SameSite=None
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=42j%2Fim1k%2FxAdwFgz09mc0USH2oh86QNomBQRHV%2FKpr2nKYllxbLIuTTcpA%2FtTOp3b7BHUyk6vNLqu2lSOG8ybS%2F5nNuiJlAhP0tk0YLQh7KdMIy0tNedERqICI%2F4%2F5n%2FcsKoYNgoQk18qQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        alt-svc: h3=":443"; ma=86400
                                                        2024-08-28 13:53:14 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                        Data Ascii: GIF89a!,D;


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        23192.168.2.649743156.248.75.2284434924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-08-28 13:53:14 UTC585OUTGET /index_files/who-we-are.jpg HTTP/1.1
                                                        Host: dwtz.tw
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://dwtz.tw/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-08-28 13:53:15 UTC247INHTTP/1.1 200 OK
                                                        Server: nginx/1.18.0 (Ubuntu)
                                                        Date: Wed, 28 Aug 2024 13:53:14 GMT
                                                        Content-Type: image/jpeg
                                                        Content-Length: 69060
                                                        Last-Modified: Thu, 08 Aug 2024 14:39:47 GMT
                                                        Connection: close
                                                        ETag: "66b4d8b3-10dc4"
                                                        Accept-Ranges: bytes
                                                        2024-08-28 13:53:15 UTC16137INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d 01 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d ff c2 00 11 08 02 04 02 b0 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 04 00 01 03 05 06 02 07 08 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 21 4b 27 73 86 2b cc cd 42 c5 20 15 e4 76
                                                        Data Ascii: JFIF) )/'%'/9339GDG]]}) )/'%'/9339GDG]]}"4!K's+B v
                                                        2024-08-28 13:53:15 UTC16384INData Raw: b9 f1 68 9d 4c 56 f0 0d ad bb 2a a0 74 e7 61 59 9b 61 a5 cc 55 61 3f 36 37 f6 e6 0f ed ae 8f f5 b8 51 47 6e 3c e5 ae 79 29 1c 7c be 44 e1 7a cb 2a b2 cb b9 61 47 e1 f6 33 58 4d 74 f1 eb b6 72 79 5d 17 0a 1f 95 7d 9e af f4 e7 f2 44 ee 90 71 ad b7 21 57 81 a7 9a de b7 0e 9f a7 67 2a f7 cc ef 99 c9 42 78 8a c7 8d f5 8c 6f e5 8f fc b1 8f d5 9c 7d 30 bb 35 e4 a9 d7 9e da 81 9e 2b 55 9b b6 d7 8c 5a 78 5a 4a e1 4f 1b b9 30 51 6a e9 35 e5 a0 83 3d 34 cf a4 e6 fd 49 77 b9 26 cf f2 82 68 bd a2 d2 99 97 8e 98 6d d1 d1 a3 e9 df 6a 47 1b 62 6a 5a 53 be bf b0 4a 4f 9e f5 96 67 22 59 ed 68 5d 5e b1 af 1f aa b9 95 df a8 8d cd ce 35 53 c9 b4 65 2b ea af d5 67 e2 b7 b9 28 a4 8f 2e bd 1f 68 e5 79 c2 ce f0 d4 ad eb e1 d7 22 3d 49 af 97 d0 f7 ee 7d 30 7f 23 7a 7c 37 58 a7 6f
                                                        Data Ascii: hLV*taYaUa?67QGn<y)|Dz*aG3XMtry]}Dq!Wg*Bxo}05+UZxZJO0Qj5=4Iw&hmjGbjZSJOg"Yh]^5Se+g(.hy"=I}0#z|7Xo
                                                        2024-08-28 13:53:15 UTC16384INData Raw: d2 ac fe f0 31 30 c3 d7 73 b4 cf 4b 14 bd 90 bb 8c 07 0d 2a ca 6a ea 07 5c af c8 a8 cb 9c bc f8 02 fb c6 af 40 81 c5 5b 66 c5 e0 84 ba 87 f5 75 d0 7d 2b 65 2d 34 eb 71 d4 86 1f 0f 08 47 c9 a5 18 d5 4b 9d f2 18 e8 0e 3b 42 43 9b bd 31 b3 ce 4f 8e 0c 7d a6 b8 e4 c9 e4 74 e0 f6 67 d3 93 dc 93 e3 82 4a 5e a6 d0 bc e4 9e 82 75 13 a8 70 8c 9e 04 cb 04 8b 6b 82 5b 8b 2d ea 1c 36 89 39 21 63 a3 c7 98 a4 4e 46 d9 73 b8 a5 ee 54 2f 4c 5d 1d bc 05 cb 22 f3 82 c8 49 43 7a de fb e4 b8 a3 4f 7a c0 de dd 89 bd eb 4f dc 5c 66 e7 bd 07 a3 a3 cf f2 3e 13 fb c8 6c 27 aa f8 d9 ba e9 a3 d4 c9 55 c5 df 76 3d 35 aa 9f 4c e7 89 e5 42 5c ed 56 97 b2 46 35 24 6f 3c 1e 32 e7 f1 a1 e0 9b c2 02 ad ff 00 b0 10 d4 3c fe 2d 0e b0 48 93 8b 5d 47 5c 8e c7 71 54 97 88 c7 04 35 5e 12 99 a3
                                                        Data Ascii: 10sK*j\@[fu}+e-4qGK;BC1O}tgJ^upk[-69!cNFsT/L]"ICzOzO\f>l'Uv=5LB\VF5$o<2<-H]G\qT5^
                                                        2024-08-28 13:53:16 UTC16384INData Raw: 30 c0 ea ee 4e e5 08 67 55 10 f1 57 7b 3b d9 2c 01 cf 84 05 f4 d5 23 09 1e fb b5 f1 07 b1 8d d9 ef 02 2d f9 6b 88 6e 15 dd 65 f3 08 36 85 fe f8 a9 27 1f b3 1c 76 aa b4 6c 28 c2 90 15 7d 63 54 a2 67 4c 76 39 e7 ee 0d 40 3b 9d da 28 f9 03 03 41 5c 7d 4d c6 fa 7f 24 54 ba 87 f0 90 5f 68 84 78 15 1a 2b 82 55 0b 8d 40 03 f1 7e 9b 98 6d 85 2c 48 35 ba e2 09 e1 38 4a 6c 2e c9 5b 90 97 a6 a4 d3 82 71 01 f9 84 08 a2 42 d8 cd 6a 5a aa 97 00 b4 38 25 e5 6d 86 2c 12 38 e2 88 94 a5 6e a5 8a 69 85 e1 ab a8 64 cb d7 e2 44 ac d0 00 d7 c4 73 8a b1 ef 23 a9 8d 6a f0 05 be 65 c4 05 27 8e 8a 60 2a e0 80 b7 ad a2 a0 ab e7 d4 d5 2c b1 10 f5 81 00 bc c3 56 3f 6c bb 8f db 2e 34 fb 61 d1 82 71 d3 cb 11 72 26 15 82 b3 c2 4b 83 52 f6 d5 72 eb 71 5c ca 00 96 59 77 1d bc 3c 20 91 09
                                                        Data Ascii: 0NgUW{;,#-kne6'vl(}cTgLv9@;(A\}M$T_hx+U@~m,H58Jl.[qBjZ8%m,8nidDs#je'`*,V?l.4aqr&KRrq\Yw<
                                                        2024-08-28 13:53:16 UTC3771INData Raw: 94 28 54 c0 dc d3 20 dc 58 4a e1 5e f1 0d 2c 74 f8 89 d1 56 a6 e7 48 91 7d 13 9b 84 3a 0e 51 ae a2 ca 93 e1 c0 e1 25 3d a5 d6 44 6b e9 1f 40 b8 c0 41 b0 1a 24 ef 0a d5 65 ee 19 34 a5 ad dc 83 b8 41 1c 2d 57 7a c2 7d 63 a0 e9 ae c8 a7 73 46 65 39 1a 8f 63 74 92 02 0c 6b 5a 36 00 4d d6 77 e6 e7 b9 e4 81 90 40 f3 fe e8 0a 46 e6 d6 43 44 3b d3 63 53 3e 09 a5 30 eb 2a 8d 31 4f ab e1 da 44 91 9e f1 70 ab 55 e3 78 66 b9 f0 dc 5d 90 20 68 9c 6b 56 b7 b4 eb fc 02 01 f7 3e 5f 89 40 a6 07 36 7d 4a a8 5c d2 01 17 64 a7 bf 84 65 a6 c6 dc ec d7 2a 7d 53 3a da a1 91 8c 46 a5 70 81 ae 8e b1 c2 2e 40 54 aa 70 bc 3b 7a f6 b2 67 09 7d a6 ca b5 2a cc 73 9a 63 10 82 2e 35 2a a5 2e 36 be 17 11 9d 32 b8 02 b5 39 3e f0 b1 41 c1 a2 95 40 62 f0 6c 53 a9 b0 03 ef 1b 14 08 04 ac 07
                                                        Data Ascii: (T XJ^,tVH}:Q%=Dk@A$e4A-Wz}csFe9ctkZ6Mw@FCD;cS>0*1ODpUxf] hkV>_@6}J\de*}S:Fp.@Tp;zg}*sc.5*.629>A@blS


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        24192.168.2.649744156.248.75.2284434924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-08-28 13:53:14 UTC346OUTGET /images/logo.png HTTP/1.1
                                                        Host: dwtz.tw
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-08-28 13:53:15 UTC246INHTTP/1.1 200 OK
                                                        Server: nginx/1.18.0 (Ubuntu)
                                                        Date: Wed, 28 Aug 2024 13:53:14 GMT
                                                        Content-Type: image/png
                                                        Content-Length: 66998
                                                        Last-Modified: Thu, 08 Aug 2024 14:39:47 GMT
                                                        Connection: close
                                                        ETag: "66b4d8b3-105b6"
                                                        Accept-Ranges: bytes
                                                        2024-08-28 13:53:15 UTC16138INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 57 00 00 01 35 08 06 00 00 00 53 0d a3 49 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec 7d 07 b8 5d 55 99 f6 b7 d6 ee fb f4 76 4b 6e 7a 6f 74 1c b0 8b bf 8c 8e 5d 67 8c 63 83 41 81 08 29 26 a1 26 41 73 22 12 12 02 09 24 20 06 44 aa e2 1f d1 01 44 1d fc 55 74 14 67 e8 2d bd 27 b7 97 d3 cf ee 65 fd cf da e7 5e 48 62 6e 08 c9 bd 21 c9 5d e7 79 2e 97 24 67 af b3 f6 bb d6 7e cf b7 be f2 7e 08 d8 8b 21 c0 10 60 08 30 04 06 1c 01 34 e0 23 b2 01 19 02 0c 01 86 00 43 00 18 b9 b2 4d c0 10 60 08 30 04 06 01 01 46 ae 83 00 2a 1b 92 21 c0 10 60 08 30 72 65 7b 80 21 c0 10 60 08 0c 02 02 8c 5c 07 01 54 36 24 43 80 21 c0 10 60 e4 ca f6 00 43 80 21 c0 10 18 04 04 18 b9 0e 02 a8 6c 48 86 00
                                                        Data Ascii: PNGIHDRW5SIsRGB IDATx^}]UvKnzot]gcA)&&As"$ DDUtg-'e^Hbn!]y.$g~~!`04#CM`0F*!`0re{!`\T6$C!`C!lH
                                                        2024-08-28 13:53:15 UTC16384INData Raw: 3c 5c e7 dc 80 5c 73 ad 0b c7 8e 4b 7d 3b 14 e1 12 ba ae d7 2c 57 ab 26 8d 77 a4 e4 4a 19 96 76 9b 38 38 a0 65 ba bc b6 bd 39 f7 b3 48 b2 7e 41 7f e4 1a b8 05 0a ed b3 27 8e ad a3 e4 9a 11 88 13 98 ab 07 93 2b 41 b5 4e 03 81 05 d8 0f b9 52 e1 14 9e 93 02 72 ad e8 7e f1 8d 4d fb 1e 17 13 f5 c7 dd 72 7d 6c ed fc 73 c1 29 ff 68 da 84 11 67 23 70 6b 6a 83 41 05 1b 0e 6c ff 3e 72 05 11 c0 e6 44 28 9a 02 b4 b4 55 5f ae f6 c0 d5 8a ad 3c cb 2a 12 4f 75 cb 75 f9 ec d3 92 21 b4 b6 2e 13 fb 70 44 12 01 5c 27 10 e4 a8 c9 08 d6 c8 b5 e6 16 a8 a5 dd d0 88 71 4d 56 ad b7 ef 3a 02 50 63 21 28 15 ab c0 f9 22 f4 f4 68 af 75 e7 dd 2b bf 91 fd e1 df 0f 47 ae 56 fb be 9b 26 4e 1a f3 d9 4a a5 52 d0 34 fb c6 e1 89 89 8f b3 cd d6 3f b3 d2 bc ca 87 6f 5d 9a a9 18 95 51 21 59 bc
                                                        Data Ascii: <\\sK};,W&wJv88e9H~A'+ANRr~Mr}ls)hg#pkjAl>rD(U_<*Ouu!.pD\'qMV:Pc!("hu+GV&NJR4?o]Q!Y
                                                        2024-08-28 13:53:15 UTC16384INData Raw: c5 aa 73 81 2b 7a 80 21 d7 75 6d 49 58 5c c8 52 ca 65 91 90 c8 a3 d6 aa e4 73 10 0c 06 40 55 55 d0 74 6c f1 16 41 64 7d 68 2d 6c 3b 7e b2 ed 97 59 cb 5c 7f eb a2 ed 07 df cb 92 1d 67 b8 75 b7 1e fd bc 40 c9 4b 6b 6b 42 17 db 76 8e d2 4d 1d 14 1d 52 5d 49 e5 27 01 5f d5 ca db 96 f6 ff d0 1e 04 b7 3e 12 2f 19 d2 70 fd d5 96 7a 9f 6a 24 a6 5c 38 ba 7a 9a c8 9a c3 35 39 05 a1 a0 cf 85 6b 1e fc 7e 3f a8 9a e1 04 b3 10 68 ba 9a 6a bf 70 75 6c 58 b8 84 43 5d d6 06 e7 df a9 a6 06 36 70 50 51 3e dc f8 c3 ef 5f 7b 41 d7 fc b3 8f 58 a5 6f 0e b4 eb ff e4 92 69 b5 8a dc 75 4b 49 99 ff b6 d6 ce b6 4a 9f 3f 0c 9c 14 b4 da 12 99 7d e1 92 8a c5 7a 40 fa c3 60 aa 57 74 0b b0 54 e6 f1 d2 12 e9 4a 09 ad 58 24 5b c0 26 f1 7a 4e e5 ea f6 cb bb c0 70 9a 08 48 6d 8b db 7a 44 0b
                                                        Data Ascii: s+z!umIX\Res@UUtlAd}h-l;~Y\gu@KkkBvMR]I'_>/pzj$\8z59k~?hjpulXC]6pPQ>_{AXoiuKIJ?}z@`WtTJX$[&zNpHmzD
                                                        2024-08-28 13:53:15 UTC16384INData Raw: 1a 6e 48 8d 5a 37 02 ae bc 08 1e e6 92 23 77 e9 63 9e 17 df b3 a7 b3 ff 1a a1 39 b6 66 7f 0d 2d 22 c5 2a 0d 9c 97 cf c6 2f 57 64 36 8b 51 e7 08 ae 48 47 a0 21 0d 4e d8 11 b7 ab 50 0e 47 7d 0e 90 20 a0 e7 83 48 a5 70 d5 10 5a 44 d2 b3 41 8f 3d be 93 78 c2 62 40 20 87 be 0b a8 a6 70 09 c0 a0 7f a9 ed 58 04 5c 91 fe 20 a9 bf 1c e5 e3 7d 0f 3c cb f2 34 db 83 be 9a a6 6f 74 03 ee 7e 8f 11 9e 03 55 ed 2d 3b 99 c2 9b 3d 08 70 20 90 fd 8f d5 37 e4 9c 6a cf 07 6c 7d e0 d2 d9 d3 f2 27 8a bc 27 d9 9a 41 2a d4 6c b6 11 4c c3 a2 26 46 86 05 ba 69 a1 53 57 7f 55 b3 7e e3 d8 fc 8d 67 5e be 6a dc 23 da 07 da 8e bf b5 9f 4f 80 eb 18 67 14 2d 09 f5 7a d7 3f b6 35 25 17 37 e7 93 c7 2a a2 c7 bb ae 06 22 f1 7d f5 c0 73 6d 1a a7 12 e0 04 4e 38 d9 43 46 5a e9 07 46 d1 30 44 20
                                                        Data Ascii: nHZ7#wc9f-"*/Wd6QHG!NPG} HpZDA=xb@ pX\ }<4ot~U-;=p 7jl}''A*lL&FiSWU~g^j#Og-z?5%7*"}smN8CFZF0D
                                                        2024-08-28 13:53:15 UTC1708INData Raw: 61 fd 1d d7 ad f8 5e d9 3c d7 5f 3e b6 26 1d f8 c3 4b 17 cc 6f 5f ad c7 84 06 5c ef 8d e4 8a 6e 01 6c 98 c9 22 9a f8 b1 8d e5 b1 a1 06 96 38 c5 36 de 0a 6c 8d b6 28 47 eb 56 42 5c 43 13 4a e0 87 f8 25 50 fc 0b 77 54 b9 b0 7b f3 96 dd 3d 61 7a e6 7f 96 23 d7 12 36 48 b2 f4 d8 4f 1f a8 12 02 44 ae 74 16 4e 41 00 d7 cd 0c 0f ab ba 37 e1 ab 22 a7 b9 57 2d 5d 95 99 ca 86 85 7f 08 c9 75 a2 d0 bf 6a c1 bc b6 9b eb 6b 52 8d 8a 2c 00 f8 06 80 67 82 28 71 60 14 26 c0 f3 6c 50 35 99 45 e9 b1 c7 6f 2c 22 59 43 0b f7 d7 78 10 f8 1e 88 e8 71 75 02 50 34 15 72 56 1e 38 49 86 50 8c 19 2f be b2 ed 25 47 a8 b9 6d e9 ca 1f ec 2e 77 9b 7a ff 75 55 b5 64 67 96 2f 98 d7 fe f5 44 5c ae 0b 71 70 01 93 c0 7c 0e 54 59 01 0c 72 c1 30 9b 10 1c f0 03 17 92 c9 24 64 c6 c7 41 55 e3 60
                                                        Data Ascii: a^<_>&Ko_\nl"86l(GVB\CJ%PwT{=az#6HODtNA7"W-]ujkR,g(q`&lP5Eo,"YCxquP4rV8IP/%Gm.wzuUdg/D\qp|TYr0$dAU`


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        25192.168.2.64974818.239.18.624434924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-08-28 13:53:15 UTC437OUTGET /bg9s?x-amz-cf-id=Qyp2liHMereZDo6_-Z3l6MZwRGrObXdcpCrPcjKnxHzyMlcdxhnnvg==&api-version=v3 HTTP/1.1
                                                        Host: tag-logger.demandbase.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-08-28 13:53:15 UTC584INHTTP/1.1 200 OK
                                                        Content-Type: text/html
                                                        Content-Length: 0
                                                        Connection: close
                                                        Last-Modified: Tue, 07 Mar 2023 20:47:02 GMT
                                                        x-amz-server-side-encryption: AES256
                                                        x-amz-version-id: 8SdDCdpJvGjkSiMFPv08XcVSgwOMVVmH
                                                        Accept-Ranges: bytes
                                                        Server: AmazonS3
                                                        Date: Wed, 28 Aug 2024 05:54:43 GMT
                                                        ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                        Vary: Accept-Encoding
                                                        X-Cache: Error from cloudfront
                                                        Via: 1.1 c26e94322027d14813c3c25e1b340274.cloudfront.net (CloudFront)
                                                        X-Amz-Cf-Pop: AMS58-P6
                                                        X-Amz-Cf-Id: tnOGYJk9pSAPREPJFAFSdla3FjYgu3kjpxeEIDX04aZtrHX1YyvObw==
                                                        Age: 28713
                                                        Vary: Origin


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        26192.168.2.649751156.248.75.2284434924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-08-28 13:53:17 UTC534OUTGET /index_files/BrowserCompatibility.js HTTP/1.1
                                                        Host: dwtz.tw
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://dwtz.tw/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-08-28 13:53:18 UTC259INHTTP/1.1 200 OK
                                                        Server: nginx/1.18.0 (Ubuntu)
                                                        Date: Wed, 28 Aug 2024 13:53:17 GMT
                                                        Content-Type: application/javascript
                                                        Content-Length: 83589
                                                        Last-Modified: Thu, 08 Aug 2024 14:39:47 GMT
                                                        Connection: close
                                                        ETag: "66b4d8b3-14685"
                                                        Accept-Ranges: bytes
                                                        2024-08-28 13:53:18 UTC16125INData Raw: 66 75 6e 63 74 69 6f 6e 20 5f 5f 63 6f 6e 73 28 74 2c 20 61 29 20 7b 20 72 65 74 75 72 6e 20 65 76 61 6c 28 22 6e 65 77 20 74 28 22 20 2b 20 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 70 2e 63 61 6c 6c 28 61 2c 20 66 75 6e 63 74 69 6f 6e 20 28 74 2c 20 65 29 20 7b 20 72 65 74 75 72 6e 20 22 61 5b 22 20 2b 20 65 20 2b 20 22 5d 22 20 7d 29 2e 6a 6f 69 6e 28 22 2c 22 29 20 2b 20 22 29 22 29 20 7d 20 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 20 7c 7c 20 28 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 69 66 20 28 74 20 21 3d 3d 20 4f 62 6a 65 63 74 28 74 29 29 20 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f
                                                        Data Ascii: function __cons(t, a) { return eval("new t(" + Array.prototype.map.call(a, function (t, e) { return "a[" + e + "]" }).join(",") + ")") } Object.getPrototypeOf || (Object.getPrototypeOf = function (t) { if (t !== Object(t)) throw TypeError("Object.getProto
                                                        2024-08-28 13:53:18 UTC16384INData Raw: 20 22 63 62 72 74 22 2c 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 69 66 20 28 74 20 3d 20 4e 75 6d 62 65 72 28 74 29 2c 20 4c 28 74 20 2f 20 74 29 29 20 72 65 74 75 72 6e 20 74 3b 20 76 61 72 20 65 20 3d 20 4a 28 48 28 74 29 2c 20 31 20 2f 20 33 29 2c 20 72 20 3d 20 74 20 2f 20 65 20 2f 20 65 3b 20 72 65 74 75 72 6e 20 65 20 2b 20 65 20 2a 20 28 72 20 2d 20 65 29 20 2f 20 28 32 20 2a 20 65 20 2b 20 72 29 20 7d 29 2c 20 6e 28 4d 61 74 68 2c 20 22 63 6c 7a 33 32 22 2c 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 20 7b 20 72 65 74 75 72 6e 20 32 34 30 20 26 20 74 20 3f 20 31 32 38 20 26 20 74 20 3f 20 30 20 3a 20 36 34 20 26 20 74 20 3f 20 31 20 3a 20 33 32 20 26 20 74 20 3f 20 32 20 3a 20 33 20 3a 20 38 20 26
                                                        Data Ascii: "cbrt", function (t) { if (t = Number(t), L(t / t)) return t; var e = J(H(t), 1 / 3), r = t / e / e; return e + e * (r - e) / (2 * e + r) }), n(Math, "clz32", function (t) { function e(t) { return 240 & t ? 128 & t ? 0 : 64 & t ? 1 : 32 & t ? 2 : 3 : 8 &
                                                        2024-08-28 13:53:18 UTC16384INData Raw: 7d 29 2c 20 6e 28 70 2c 20 66 74 2c 20 22 4d 61 70 20 49 74 65 72 61 74 6f 72 22 29 20 7d 28 29 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 66 75 6e 63 74 69 6f 6e 20 72 28 29 20 7b 20 76 61 72 20 74 20 3d 20 65 28 74 68 69 73 29 2c 20 72 20 3d 20 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3b 20 69 66 20 28 22 6f 62 6a 65 63 74 22 20 21 3d 3d 20 61 28 74 29 29 20 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 29 3b 20 69 66 20 28 22 5b 5b 53 65 74 44 61 74 61 5d 5d 22 20 69 6e 20 74 29 20 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 29 3b 20 69 66 20 28 72 20 21 3d 3d 20 43 29 20 7b 20 76 61 72 20 6e 20 3d 20 74 2e 61 64 64 3b 20 69 66 20 28 21 6c 28 6e 29 29 20 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 29 3b 20 76 61 72 20 69 20 3d 20 67 28 73 28
                                                        Data Ascii: }), n(p, ft, "Map Iterator") }(), function () { function r() { var t = e(this), r = arguments[0]; if ("object" !== a(t)) throw TypeError(); if ("[[SetData]]" in t) throw TypeError(); if (r !== C) { var n = t.add; if (!l(n)) throw TypeError(); var i = g(s(
                                                        2024-08-28 13:53:18 UTC16384INData Raw: 69 74 79 20 3f 20 74 20 3a 20 28 74 20 3c 20 30 20 3f 20 2d 31 20 3a 20 31 29 20 2a 20 66 28 73 28 74 29 29 20 7d 20 66 75 6e 63 74 69 6f 6e 20 6e 28 74 29 20 7b 20 69 66 20 28 6e 75 6c 6c 20 3d 3d 3d 20 74 20 7c 7c 20 74 20 3d 3d 3d 20 75 29 20 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 29 3b 20 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 74 29 20 7d 20 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 20 7b 20 76 61 72 20 65 20 3d 20 72 28 74 29 3b 20 72 65 74 75 72 6e 20 65 20 3c 3d 20 30 20 3f 20 30 20 3a 20 6c 28 65 2c 20 39 30 30 37 31 39 39 32 35 34 37 34 30 39 39 31 29 20 7d 20 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 20 65 2c 20 72 29 20 7b 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 20 65 2c 20 7b 20 76 61 6c 75 65 3a 20 72
                                                        Data Ascii: ity ? t : (t < 0 ? -1 : 1) * f(s(t)) } function n(t) { if (null === t || t === u) throw TypeError(); return Object(t) } function o(t) { var e = r(t); return e <= 0 ? 0 : l(e, 9007199254740991) } function i(t, e, r) { Object.defineProperty(t, e, { value: r
                                                        2024-08-28 13:53:19 UTC16384INData Raw: 6a 65 63 74 28 22 4d 73 78 6d 6c 32 2e 58 4d 4c 48 54 54 50 2e 36 2e 30 22 29 20 7d 20 63 61 74 63 68 20 28 74 29 20 7b 20 7d 20 74 72 79 20 7b 20 72 65 74 75 72 6e 20 6e 65 77 20 41 63 74 69 76 65 58 4f 62 6a 65 63 74 28 22 4d 73 78 6d 6c 32 2e 58 4d 4c 48 54 54 50 2e 33 2e 30 22 29 20 7d 20 63 61 74 63 68 20 28 74 29 20 7b 20 7d 20 74 72 79 20 7b 20 72 65 74 75 72 6e 20 6e 65 77 20 41 63 74 69 76 65 58 4f 62 6a 65 63 74 28 22 4d 73 78 6d 6c 32 2e 58 4d 4c 48 54 54 50 22 29 20 7d 20 63 61 74 63 68 20 28 74 29 20 7b 20 7d 20 74 68 72 6f 77 20 45 72 72 6f 72 28 22 54 68 69 73 20 62 72 6f 77 73 65 72 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 2e 22 29 20 7d 2c 20 5b 5b 22 55 4e 53 45 4e 54 22 2c 20 30 5d
                                                        Data Ascii: ject("Msxml2.XMLHTTP.6.0") } catch (t) { } try { return new ActiveXObject("Msxml2.XMLHTTP.3.0") } catch (t) { } try { return new ActiveXObject("Msxml2.XMLHTTP") } catch (t) { } throw Error("This browser does not support XMLHttpRequest.") }, [["UNSENT", 0]
                                                        2024-08-28 13:53:19 UTC1928INData Raw: 3a 20 21 31 20 7d 20 7d 2c 20 68 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 72 65 74 75 72 6e 20 74 68 69 73 20 7d 2c 20 79 2e 70 72 6f 74 6f 74 79 70 65 20 3d 20 7b 20 61 72 72 61 79 42 75 66 66 65 72 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 69 66 20 28 74 68 69 73 2e 62 6f 64 79 55 73 65 64 29 20 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 6a 65 63 74 28 54 79 70 65 45 72 72 6f 72 28 29 29 3b 20 69 66 20 28 74 68 69 73 2e 62 6f 64 79 55 73 65 64 20 3d 20 21 30 2c 20 74 68 69 73 2e 5f 73 74 72 65 61 6d 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 29 20 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 74 68 69
                                                        Data Ascii: : !1 } }, h.prototype[Symbol.iterator] = function () { return this }, y.prototype = { arrayBuffer: function () { if (this.bodyUsed) return Promise.reject(TypeError()); if (this.bodyUsed = !0, this._stream instanceof ArrayBuffer) return Promise.resolve(thi


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        27192.168.2.649753156.248.75.2284434924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-08-28 13:53:18 UTC357OUTGET /index_files/who-we-are.jpg HTTP/1.1
                                                        Host: dwtz.tw
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-08-28 13:53:18 UTC247INHTTP/1.1 200 OK
                                                        Server: nginx/1.18.0 (Ubuntu)
                                                        Date: Wed, 28 Aug 2024 13:53:18 GMT
                                                        Content-Type: image/jpeg
                                                        Content-Length: 69060
                                                        Last-Modified: Thu, 08 Aug 2024 14:39:47 GMT
                                                        Connection: close
                                                        ETag: "66b4d8b3-10dc4"
                                                        Accept-Ranges: bytes
                                                        2024-08-28 13:53:18 UTC16137INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d 01 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d ff c2 00 11 08 02 04 02 b0 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 04 00 01 03 05 06 02 07 08 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 21 4b 27 73 86 2b cc cd 42 c5 20 15 e4 76
                                                        Data Ascii: JFIF) )/'%'/9339GDG]]}) )/'%'/9339GDG]]}"4!K's+B v
                                                        2024-08-28 13:53:18 UTC16384INData Raw: b9 f1 68 9d 4c 56 f0 0d ad bb 2a a0 74 e7 61 59 9b 61 a5 cc 55 61 3f 36 37 f6 e6 0f ed ae 8f f5 b8 51 47 6e 3c e5 ae 79 29 1c 7c be 44 e1 7a cb 2a b2 cb b9 61 47 e1 f6 33 58 4d 74 f1 eb b6 72 79 5d 17 0a 1f 95 7d 9e af f4 e7 f2 44 ee 90 71 ad b7 21 57 81 a7 9a de b7 0e 9f a7 67 2a f7 cc ef 99 c9 42 78 8a c7 8d f5 8c 6f e5 8f fc b1 8f d5 9c 7d 30 bb 35 e4 a9 d7 9e da 81 9e 2b 55 9b b6 d7 8c 5a 78 5a 4a e1 4f 1b b9 30 51 6a e9 35 e5 a0 83 3d 34 cf a4 e6 fd 49 77 b9 26 cf f2 82 68 bd a2 d2 99 97 8e 98 6d d1 d1 a3 e9 df 6a 47 1b 62 6a 5a 53 be bf b0 4a 4f 9e f5 96 67 22 59 ed 68 5d 5e b1 af 1f aa b9 95 df a8 8d cd ce 35 53 c9 b4 65 2b ea af d5 67 e2 b7 b9 28 a4 8f 2e bd 1f 68 e5 79 c2 ce f0 d4 ad eb e1 d7 22 3d 49 af 97 d0 f7 ee 7d 30 7f 23 7a 7c 37 58 a7 6f
                                                        Data Ascii: hLV*taYaUa?67QGn<y)|Dz*aG3XMtry]}Dq!Wg*Bxo}05+UZxZJO0Qj5=4Iw&hmjGbjZSJOg"Yh]^5Se+g(.hy"=I}0#z|7Xo
                                                        2024-08-28 13:53:18 UTC16384INData Raw: d2 ac fe f0 31 30 c3 d7 73 b4 cf 4b 14 bd 90 bb 8c 07 0d 2a ca 6a ea 07 5c af c8 a8 cb 9c bc f8 02 fb c6 af 40 81 c5 5b 66 c5 e0 84 ba 87 f5 75 d0 7d 2b 65 2d 34 eb 71 d4 86 1f 0f 08 47 c9 a5 18 d5 4b 9d f2 18 e8 0e 3b 42 43 9b bd 31 b3 ce 4f 8e 0c 7d a6 b8 e4 c9 e4 74 e0 f6 67 d3 93 dc 93 e3 82 4a 5e a6 d0 bc e4 9e 82 75 13 a8 70 8c 9e 04 cb 04 8b 6b 82 5b 8b 2d ea 1c 36 89 39 21 63 a3 c7 98 a4 4e 46 d9 73 b8 a5 ee 54 2f 4c 5d 1d bc 05 cb 22 f3 82 c8 49 43 7a de fb e4 b8 a3 4f 7a c0 de dd 89 bd eb 4f dc 5c 66 e7 bd 07 a3 a3 cf f2 3e 13 fb c8 6c 27 aa f8 d9 ba e9 a3 d4 c9 55 c5 df 76 3d 35 aa 9f 4c e7 89 e5 42 5c ed 56 97 b2 46 35 24 6f 3c 1e 32 e7 f1 a1 e0 9b c2 02 ad ff 00 b0 10 d4 3c fe 2d 0e b0 48 93 8b 5d 47 5c 8e c7 71 54 97 88 c7 04 35 5e 12 99 a3
                                                        Data Ascii: 10sK*j\@[fu}+e-4qGK;BC1O}tgJ^upk[-69!cNFsT/L]"ICzOzO\f>l'Uv=5LB\VF5$o<2<-H]G\qT5^
                                                        2024-08-28 13:53:19 UTC16384INData Raw: 30 c0 ea ee 4e e5 08 67 55 10 f1 57 7b 3b d9 2c 01 cf 84 05 f4 d5 23 09 1e fb b5 f1 07 b1 8d d9 ef 02 2d f9 6b 88 6e 15 dd 65 f3 08 36 85 fe f8 a9 27 1f b3 1c 76 aa b4 6c 28 c2 90 15 7d 63 54 a2 67 4c 76 39 e7 ee 0d 40 3b 9d da 28 f9 03 03 41 5c 7d 4d c6 fa 7f 24 54 ba 87 f0 90 5f 68 84 78 15 1a 2b 82 55 0b 8d 40 03 f1 7e 9b 98 6d 85 2c 48 35 ba e2 09 e1 38 4a 6c 2e c9 5b 90 97 a6 a4 d3 82 71 01 f9 84 08 a2 42 d8 cd 6a 5a aa 97 00 b4 38 25 e5 6d 86 2c 12 38 e2 88 94 a5 6e a5 8a 69 85 e1 ab a8 64 cb d7 e2 44 ac d0 00 d7 c4 73 8a b1 ef 23 a9 8d 6a f0 05 be 65 c4 05 27 8e 8a 60 2a e0 80 b7 ad a2 a0 ab e7 d4 d5 2c b1 10 f5 81 00 bc c3 56 3f 6c bb 8f db 2e 34 fb 61 d1 82 71 d3 cb 11 72 26 15 82 b3 c2 4b 83 52 f6 d5 72 eb 71 5c ca 00 96 59 77 1d bc 3c 20 91 09
                                                        Data Ascii: 0NgUW{;,#-kne6'vl(}cTgLv9@;(A\}M$T_hx+U@~m,H58Jl.[qBjZ8%m,8nidDs#je'`*,V?l.4aqr&KRrq\Yw<
                                                        2024-08-28 13:53:19 UTC3771INData Raw: 94 28 54 c0 dc d3 20 dc 58 4a e1 5e f1 0d 2c 74 f8 89 d1 56 a6 e7 48 91 7d 13 9b 84 3a 0e 51 ae a2 ca 93 e1 c0 e1 25 3d a5 d6 44 6b e9 1f 40 b8 c0 41 b0 1a 24 ef 0a d5 65 ee 19 34 a5 ad dc 83 b8 41 1c 2d 57 7a c2 7d 63 a0 e9 ae c8 a7 73 46 65 39 1a 8f 63 74 92 02 0c 6b 5a 36 00 4d d6 77 e6 e7 b9 e4 81 90 40 f3 fe e8 0a 46 e6 d6 43 44 3b d3 63 53 3e 09 a5 30 eb 2a 8d 31 4f ab e1 da 44 91 9e f1 70 ab 55 e3 78 66 b9 f0 dc 5d 90 20 68 9c 6b 56 b7 b4 eb fc 02 01 f7 3e 5f 89 40 a6 07 36 7d 4a a8 5c d2 01 17 64 a7 bf 84 65 a6 c6 dc ec d7 2a 7d 53 3a da a1 91 8c 46 a5 70 81 ae 8e b1 c2 2e 40 54 aa 70 bc 3b 7a f6 b2 67 09 7d a6 ca b5 2a cc 73 9a 63 10 82 2e 35 2a a5 2e 36 be 17 11 9d 32 b8 02 b5 39 3e f0 b1 41 c1 a2 95 40 62 f0 6c 53 a9 b0 03 ef 1b 14 08 04 ac 07
                                                        Data Ascii: (T XJ^,tVH}:Q%=Dk@A$e4A-Wz}csFe9ctkZ6Mw@FCD;cS>0*1ODpUxf] hkV>_@6}J\de*}S:Fp.@Tp;zg}*sc.5*.629>A@blS


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        28192.168.2.649754156.248.75.2284434924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-08-28 13:53:18 UTC522OUTGET /index_files/main.min.js HTTP/1.1
                                                        Host: dwtz.tw
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://dwtz.tw/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-08-28 13:53:18 UTC260INHTTP/1.1 200 OK
                                                        Server: nginx/1.18.0 (Ubuntu)
                                                        Date: Wed, 28 Aug 2024 13:53:18 GMT
                                                        Content-Type: application/javascript
                                                        Content-Length: 379815
                                                        Last-Modified: Thu, 08 Aug 2024 14:39:47 GMT
                                                        Connection: close
                                                        ETag: "66b4d8b3-5cba7"
                                                        Accept-Ranges: bytes
                                                        2024-08-28 13:53:18 UTC16124INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 69 29 7b 69 66 28 65 5b 69 5d 29 72 65 74 75 72 6e 20 65 5b 69 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 65 5b 69 5d 3d 7b 69 3a 69 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 69 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 74 2c 6e 2e 63 3d 65 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 6e 2e 6f 28 74 2c 65 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 69 7d 29 7d 2c 6e 2e 72 3d 66 75 6e
                                                        Data Ascii: !function(t){var e={};function n(i){if(e[i])return e[i].exports;var r=e[i]={i:i,l:!1,exports:{}};return t[i].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=t,n.c=e,n.d=function(t,e,i){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:i})},n.r=fun
                                                        2024-08-28 13:53:19 UTC16384INData Raw: 77 69 74 68 6f 75 74 20 63 61 74 63 68 20 6f 72 20 66 69 6e 61 6c 6c 79 22 29 3b 69 66 28 74 68 69 73 2e 70 72 65 76 3c 6f 2e 66 69 6e 61 6c 6c 79 4c 6f 63 29 72 65 74 75 72 6e 20 69 28 6f 2e 66 69 6e 61 6c 6c 79 4c 6f 63 29 7d 7d 7d 7d 2c 61 62 72 75 70 74 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 69 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 2e 6c 65 6e 67 74 68 2d 31 3b 69 3e 3d 30 3b 2d 2d 69 29 7b 76 61 72 20 72 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 5b 69 5d 3b 69 66 28 72 2e 74 72 79 4c 6f 63 3c 3d 74 68 69 73 2e 70 72 65 76 26 26 6e 2e 63 61 6c 6c 28 72 2c 22 66 69 6e 61 6c 6c 79 4c 6f 63 22 29 26 26 74 68 69 73 2e 70 72 65 76 3c 72 2e 66 69 6e 61 6c 6c 79 4c 6f 63 29 7b 76 61 72 20 6f 3d 72 3b 62 72 65 61
                                                        Data Ascii: without catch or finally");if(this.prev<o.finallyLoc)return i(o.finallyLoc)}}}},abrupt:function(t,e){for(var i=this.tryEntries.length-1;i>=0;--i){var r=this.tryEntries[i];if(r.tryLoc<=this.prev&&n.call(r,"finallyLoc")&&this.prev<r.finallyLoc){var o=r;brea
                                                        2024-08-28 13:53:19 UTC16384INData Raw: 72 20 69 3d 6e 28 32 29 2c 72 3d 6e 2e 6e 28 69 29 2c 6f 3d 6e 28 30 29 2c 61 3d 6e 2e 6e 28 6f 29 2c 73 3d 6e 28 31 29 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 2e 73 75 62 73 74 72 69 6e 67 28 37 29 2e 73 70 6c 69 74 28 22 22 29 2e 6a 6f 69 6e 28 22 2e 22 29 7d 2c 6c 3d 7b 49 4e 49 54 3a 22 40 40 72 65 64 75 78 2f 49 4e 49 54 22 2b 63 28 29 2c 52 45 50 4c 41 43 45 3a 22 40 40 72 65 64 75 78 2f 52 45 50 4c 41 43 45 22 2b 63 28 29 2c 50 52 4f 42 45 5f 55 4e 4b 4e 4f 57 4e 5f 41 43 54 49 4f 4e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 40 40 72 65 64 75 78 2f 50 52 4f 42 45 5f 55 4e 4b 4e 4f 57 4e 5f 41 43 54 49 4f 4e 22 2b 63 28 29 7d 7d 3b 66
                                                        Data Ascii: r i=n(2),r=n.n(i),o=n(0),a=n.n(o),s=n(1),c=function(){return Math.random().toString(36).substring(7).split("").join(".")},l={INIT:"@@redux/INIT"+c(),REPLACE:"@@redux/REPLACE"+c(),PROBE_UNKNOWN_ACTION:function(){return"@@redux/PROBE_UNKNOWN_ACTION"+c()}};f
                                                        2024-08-28 13:53:19 UTC16384INData Raw: 65 6e 67 74 68 2b 31 2b 22 63 68 22 2c 65 2e 77 69 64 74 68 3d 6e 2e 6c 65 6e 67 74 68 2b 31 2b 22 63 68 22 7d 2c 72 2e 73 65 74 41 63 74 69 76 65 44 65 73 63 65 6e 64 61 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 61 63 74 69 76 65 64 65 73 63 65 6e 64 61 6e 74 22 2c 74 29 7d 2c 72 2e 72 65 6d 6f 76 65 41 63 74 69 76 65 44 65 73 63 65 6e 64 61 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 61 63 74 69 76 65 64 65 73 63 65 6e 64 61 6e 74 22 29 7d 2c 72 2e 5f 6f 6e 49 6e 70 75 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 73 65 6c 65 63 74 2d 6f 6e 65 22 21 3d 3d 74
                                                        Data Ascii: ength+1+"ch",e.width=n.length+1+"ch"},r.setActiveDescendant=function(t){this.element.setAttribute("aria-activedescendant",t)},r.removeActiveDescendant=function(){this.element.removeAttribute("aria-activedescendant")},r._onInput=function(){"select-one"!==t
                                                        2024-08-28 13:53:19 UTC16384INData Raw: 2e 69 6e 69 74 69 61 6c 69 73 65 64 3f 28 74 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 5f 73 65 74 43 68 6f 69 63 65 4f 72 49 74 65 6d 28 74 29 7d 29 29 2c 74 68 69 73 29 3a 74 68 69 73 7d 2c 6f 2e 73 65 74 43 68 6f 69 63 65 42 79 56 61 6c 75 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 72 65 74 75 72 6e 21 74 68 69 73 2e 69 6e 69 74 69 61 6c 69 73 65 64 7c 7c 74 68 69 73 2e 5f 69 73 54 65 78 74 45 6c 65 6d 65 6e 74 7c 7c 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 3f 74 3a 5b 74 5d 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 5f 66 69 6e 64 41 6e 64 53 65 6c 65 63 74 43 68 6f 69 63 65 42 79 56 61 6c 75 65 28 74 29 7d
                                                        Data Ascii: .initialised?(t.forEach((function(t){return e._setChoiceOrItem(t)})),this):this},o.setChoiceByValue=function(t){var e=this;return!this.initialised||this._isTextElement||(Array.isArray(t)?t:[t]).forEach((function(t){return e._findAndSelectChoiceByValue(t)}
                                                        2024-08-28 13:53:19 UTC16384INData Raw: 29 2c 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 4f 75 74 65 72 2e 66 6f 63 75 73 28 29 29 3a 28 74 68 69 73 2e 5f 73 74 6f 72 65 2e 68 69 67 68 6c 69 67 68 74 65 64 41 63 74 69 76 65 49 74 65 6d 73 2e 6c 65 6e 67 74 68 3e 30 26 26 74 68 69 73 2e 75 6e 68 69 67 68 6c 69 67 68 74 41 6c 6c 28 29 2c 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 4f 75 74 65 72 2e 72 65 6d 6f 76 65 46 6f 63 75 73 53 74 61 74 65 28 29 2c 74 68 69 73 2e 68 69 64 65 44 72 6f 70 64 6f 77 6e 28 21 30 29 29 7d 2c 6f 2e 5f 6f 6e 46 6f 63 75 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 6e 3d 74 68 69 73 2c 69 3d 74 2e 74 61 72 67 65 74 3b 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 4f 75 74 65 72 2e 65 6c 65 6d 65 6e 74 2e 63 6f 6e 74 61 69 6e 73 28 69 29 26 26 28 28 65 3d 7b
                                                        Data Ascii: ),this.containerOuter.focus()):(this._store.highlightedActiveItems.length>0&&this.unhighlightAll(),this.containerOuter.removeFocusState(),this.hideDropdown(!0))},o._onFocus=function(t){var e,n=this,i=t.target;this.containerOuter.element.contains(i)&&((e={
                                                        2024-08-28 13:53:20 UTC16384INData Raw: 6c 28 74 29 29 29 72 65 74 75 72 6e 20 72 3b 69 66 28 21 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 74 2e 74 6f 53 74 72 69 6e 67 29 26 26 21 69 28 72 3d 6e 2e 63 61 6c 6c 28 74 29 29 29 72 65 74 75 72 6e 20 72 3b 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 27 74 20 63 6f 6e 76 65 72 74 20 6f 62 6a 65 63 74 20 74 6f 20 70 72 69 6d 69 74 69 76 65 20 76 61 6c 75 65 22 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 69 3d 6e 28 34 36 29 2c 72 3d 6e 28 36 36 29 2c 6f 3d 69 28 22 6b 65 79 73 22 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6f 5b 74 5d 7c 7c 28 6f 5b 74 5d 3d 72 28 74 29 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b
                                                        Data Ascii: l(t)))return r;if(!e&&"function"==typeof(n=t.toString)&&!i(r=n.call(t)))return r;throw TypeError("Can't convert object to primitive value")}},function(t,e,n){var i=n(46),r=n(66),o=i("keys");t.exports=function(t){return o[t]||(o[t]=r(t))}},function(t,e,n){
                                                        2024-08-28 13:53:20 UTC16384INData Raw: 6c 65 6e 67 74 68 3f 21 6c 26 26 6d 2e 74 65 73 74 28 22 22 29 7c 7c 75 2e 70 75 73 68 28 22 22 29 3a 75 2e 70 75 73 68 28 69 2e 73 6c 69 63 65 28 70 29 29 2c 75 2e 6c 65 6e 67 74 68 3e 6f 3f 75 2e 73 6c 69 63 65 28 30 2c 6f 29 3a 75 7d 3a 22 30 22 2e 73 70 6c 69 74 28 76 6f 69 64 20 30 2c 30 29 2e 6c 65 6e 67 74 68 3f 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 26 26 30 3d 3d 3d 6e 3f 5b 5d 3a 65 2e 63 61 6c 6c 28 74 68 69 73 2c 74 2c 6e 29 7d 3a 65 2c 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 72 3d 61 28 74 68 69 73 29 2c 6f 3d 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 5b 74 5d 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 6f 3f 6f 2e 63 61 6c 6c 28 65 2c 72 2c 6e 29 3a 69 2e 63
                                                        Data Ascii: length?!l&&m.test("")||u.push(""):u.push(i.slice(p)),u.length>o?u.slice(0,o):u}:"0".split(void 0,0).length?function(t,n){return void 0===t&&0===n?[]:e.call(this,t,n)}:e,[function(e,n){var r=a(this),o=null==e?void 0:e[t];return void 0!==o?o.call(e,r,n):i.c
                                                        2024-08-28 13:53:20 UTC16384INData Raw: 6e 64 6f 77 2e 70 69 63 74 75 72 65 66 69 6c 6c 2e 5f 3b 74 5b 65 2e 6e 73 5d 26 26 74 5b 65 2e 6e 73 5d 2e 65 76 61 6c 65 64 7c 7c 65 2e 66 69 6c 6c 49 6d 67 28 74 2c 7b 72 65 73 65 6c 65 63 74 3a 21 30 7d 29 2c 74 5b 65 2e 6e 73 5d 2e 63 75 72 53 72 63 7c 7c 28 74 5b 65 2e 6e 73 5d 2e 73 75 70 70 6f 72 74 65 64 3d 21 31 2c 65 2e 66 69 6c 6c 49 6d 67 28 74 2c 7b 72 65 73 65 6c 65 63 74 3a 21 30 7d 29 29 2c 74 2e 63 75 72 72 65 6e 74 53 72 63 3d 74 5b 65 2e 6e 73 5d 2e 63 75 72 53 72 63 7c 7c 74 2e 73 72 63 7d 7d 28 6e 2e 69 6d 67 29 2c 74 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 3d 27 75 72 6c 28 22 27 2b 28 6e 2e 69 6d 67 2e 63 75 72 72 65 6e 74 53 72 63 7c 7c 6e 2e 69 6d 67 2e 73 72 63 29 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67
                                                        Data Ascii: ndow.picturefill._;t[e.ns]&&t[e.ns].evaled||e.fillImg(t,{reselect:!0}),t[e.ns].curSrc||(t[e.ns].supported=!1,e.fillImg(t,{reselect:!0})),t.currentSrc=t[e.ns].curSrc||t.src}}(n.img),t.style.backgroundImage='url("'+(n.img.currentSrc||n.img.src).replace(/"/g
                                                        2024-08-28 13:53:20 UTC16384INData Raw: 70 74 69 6f 6e 73 2e 77 72 61 70 70 65 72 2e 73 63 72 6f 6c 6c 54 6f 70 3a 28 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 7c 7c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 2e 73 63 72 6f 6c 6c 54 6f 70 7c 7c 77 69 6e 64 6f 77 2e 70 61 67 65 59 4f 66 66 73 65 74 2c 61 3d 69 2e 6f 70 74 69 6f 6e 73 2e 77 72 61 70 70 65 72 3f 69 2e 6f 70 74 69 6f 6e 73 2e 77 72 61 70 70 65 72 2e 73 63 72 6f 6c 6c 4c 65 66 74 3a 28 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 7c 7c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 2e 73 63 72 6f 6c 6c 4c 65 66 74 7c 7c 77 69 6e
                                                        Data Ascii: ptions.wrapper.scrollTop:(document.documentElement||document.body.parentNode||document.body).scrollTop||window.pageYOffset,a=i.options.wrapper?i.options.wrapper.scrollLeft:(document.documentElement||document.body.parentNode||document.body).scrollLeft||win


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        29192.168.2.649756156.248.75.2284434924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-08-28 13:53:19 UTC355OUTGET /index_files/contact.webp HTTP/1.1
                                                        Host: dwtz.tw
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-08-28 13:53:19 UTC246INHTTP/1.1 200 OK
                                                        Server: nginx/1.18.0 (Ubuntu)
                                                        Date: Wed, 28 Aug 2024 13:53:19 GMT
                                                        Content-Type: image/webp
                                                        Content-Length: 28954
                                                        Last-Modified: Thu, 08 Aug 2024 14:39:47 GMT
                                                        Connection: close
                                                        ETag: "66b4d8b3-711a"
                                                        Accept-Ranges: bytes
                                                        2024-08-28 13:53:19 UTC16138INData Raw: 52 49 46 46 12 71 00 00 57 45 42 50 56 50 38 20 06 71 00 00 10 28 02 9d 01 2a b0 02 04 02 3e 49 24 8e 45 a2 a2 25 25 a1 77 db 70 b0 09 09 67 6e 65 ad c3 fa 89 83 ab 07 30 11 22 dd d1 80 32 f6 f9 1d 4b c7 18 77 99 e8 f9 8e 73 1f ab f1 91 c6 6b a3 bf b7 e6 cf ec dd f5 bd 3c 7f 67 f4 79 e9 23 fd e7 d1 b7 ee 0f aa c7 a7 ff ec be a3 df d9 bf c0 7a de fa db 7f 88 f5 50 f2 f4 f6 98 fe f3 ff 7b f6 c3 da fb 54 b6 62 de 5b fd 07 fd 3f 0e fc f6 7c e7 f8 af dd df 66 fc ed f6 d9 a9 97 cd bf 39 ff 4f fc af a9 1e 2e fe 7b fc e7 fe 2f 52 3f ce 3f ad 7f b5 e2 af 02 5f 61 7f ee ff 9a f4 53 fc bf 46 fe d5 74 89 ff 83 cd e3 f2 de a1 df af 7d 21 3e bf f5 3f f5 ff b0 cf ec 5f 5d 52 51 82 60 65 b5 59 67 84 96 97 1d f2 da 59 b1 b0 eb b2 d9 83 c6 60 98 09 21 8c 1f 36 ec 61 c1 04
                                                        Data Ascii: RIFFqWEBPVP8 q(*>I$E%%wpgne0"2Kwsk<gy#zP{Tb[?|f9O.{/R??_aSFt}!>?_]RQ`eYgY`!6a
                                                        2024-08-28 13:53:19 UTC12816INData Raw: e6 e0 24 7d a5 5f c1 78 26 a3 aa 36 32 a7 f6 fd d4 87 a4 84 59 48 9c 36 95 cc f6 61 5c db 85 9c 06 f3 b0 9d e8 9b 3c 27 cf f8 c1 d8 e3 6b 11 95 5a bb 3b ce ae ed 28 df 74 98 cb 3f b0 38 7d 1a 6c 61 30 41 37 ad 77 71 3a 91 06 ec 8e ee 82 cf 28 ea cc ea 8d cb c2 56 22 6f 76 0e 0a 87 fb 4b 91 83 a8 58 37 96 69 01 f0 dd 73 41 d7 24 b7 fc 1c 5d 7d a6 4c a3 40 5c ef 29 34 9d 3f 99 e2 5a 16 4b 56 e6 74 ad 17 de 2f 72 4e a5 9d ff df cf 8a e7 5d e2 bb d9 20 48 c5 df ca f4 ce 45 83 86 6a b9 e4 69 04 22 cc fa d5 8c 00 d7 72 b2 5b bf 65 62 c2 0d 53 74 7f fc fc 1d ab b1 93 a7 30 8d b3 11 fe 9b 85 b5 7e b7 97 67 85 d9 e9 96 8c 97 da 26 5e e6 f5 aa fa fe fe 0e 48 23 3a cd 45 53 8a 22 7e 58 52 d8 90 fa 12 b2 30 f6 30 c7 2f b5 06 41 0a cb 97 d0 ba 65 54 f0 a4 32 e0 6c cf
                                                        Data Ascii: $}_x&62YH6a\<'kZ;(t?8}la0A7wq:(V"ovKX7isA$]}L@\)4?ZKVt/rN] HEji"r[ebSt0~g&^H#:ES"~XR00/AeT2l


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        30192.168.2.649758156.248.75.2284434924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-08-28 13:53:20 UTC366OUTGET /index_files/BrowserCompatibility.js HTTP/1.1
                                                        Host: dwtz.tw
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-08-28 13:53:20 UTC259INHTTP/1.1 200 OK
                                                        Server: nginx/1.18.0 (Ubuntu)
                                                        Date: Wed, 28 Aug 2024 13:53:20 GMT
                                                        Content-Type: application/javascript
                                                        Content-Length: 83589
                                                        Last-Modified: Thu, 08 Aug 2024 14:39:47 GMT
                                                        Connection: close
                                                        ETag: "66b4d8b3-14685"
                                                        Accept-Ranges: bytes
                                                        2024-08-28 13:53:20 UTC16125INData Raw: 66 75 6e 63 74 69 6f 6e 20 5f 5f 63 6f 6e 73 28 74 2c 20 61 29 20 7b 20 72 65 74 75 72 6e 20 65 76 61 6c 28 22 6e 65 77 20 74 28 22 20 2b 20 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 70 2e 63 61 6c 6c 28 61 2c 20 66 75 6e 63 74 69 6f 6e 20 28 74 2c 20 65 29 20 7b 20 72 65 74 75 72 6e 20 22 61 5b 22 20 2b 20 65 20 2b 20 22 5d 22 20 7d 29 2e 6a 6f 69 6e 28 22 2c 22 29 20 2b 20 22 29 22 29 20 7d 20 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 20 7c 7c 20 28 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 69 66 20 28 74 20 21 3d 3d 20 4f 62 6a 65 63 74 28 74 29 29 20 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f
                                                        Data Ascii: function __cons(t, a) { return eval("new t(" + Array.prototype.map.call(a, function (t, e) { return "a[" + e + "]" }).join(",") + ")") } Object.getPrototypeOf || (Object.getPrototypeOf = function (t) { if (t !== Object(t)) throw TypeError("Object.getProto
                                                        2024-08-28 13:53:21 UTC16384INData Raw: 20 22 63 62 72 74 22 2c 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 69 66 20 28 74 20 3d 20 4e 75 6d 62 65 72 28 74 29 2c 20 4c 28 74 20 2f 20 74 29 29 20 72 65 74 75 72 6e 20 74 3b 20 76 61 72 20 65 20 3d 20 4a 28 48 28 74 29 2c 20 31 20 2f 20 33 29 2c 20 72 20 3d 20 74 20 2f 20 65 20 2f 20 65 3b 20 72 65 74 75 72 6e 20 65 20 2b 20 65 20 2a 20 28 72 20 2d 20 65 29 20 2f 20 28 32 20 2a 20 65 20 2b 20 72 29 20 7d 29 2c 20 6e 28 4d 61 74 68 2c 20 22 63 6c 7a 33 32 22 2c 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 20 7b 20 72 65 74 75 72 6e 20 32 34 30 20 26 20 74 20 3f 20 31 32 38 20 26 20 74 20 3f 20 30 20 3a 20 36 34 20 26 20 74 20 3f 20 31 20 3a 20 33 32 20 26 20 74 20 3f 20 32 20 3a 20 33 20 3a 20 38 20 26
                                                        Data Ascii: "cbrt", function (t) { if (t = Number(t), L(t / t)) return t; var e = J(H(t), 1 / 3), r = t / e / e; return e + e * (r - e) / (2 * e + r) }), n(Math, "clz32", function (t) { function e(t) { return 240 & t ? 128 & t ? 0 : 64 & t ? 1 : 32 & t ? 2 : 3 : 8 &
                                                        2024-08-28 13:53:21 UTC16384INData Raw: 7d 29 2c 20 6e 28 70 2c 20 66 74 2c 20 22 4d 61 70 20 49 74 65 72 61 74 6f 72 22 29 20 7d 28 29 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 66 75 6e 63 74 69 6f 6e 20 72 28 29 20 7b 20 76 61 72 20 74 20 3d 20 65 28 74 68 69 73 29 2c 20 72 20 3d 20 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3b 20 69 66 20 28 22 6f 62 6a 65 63 74 22 20 21 3d 3d 20 61 28 74 29 29 20 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 29 3b 20 69 66 20 28 22 5b 5b 53 65 74 44 61 74 61 5d 5d 22 20 69 6e 20 74 29 20 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 29 3b 20 69 66 20 28 72 20 21 3d 3d 20 43 29 20 7b 20 76 61 72 20 6e 20 3d 20 74 2e 61 64 64 3b 20 69 66 20 28 21 6c 28 6e 29 29 20 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 29 3b 20 76 61 72 20 69 20 3d 20 67 28 73 28
                                                        Data Ascii: }), n(p, ft, "Map Iterator") }(), function () { function r() { var t = e(this), r = arguments[0]; if ("object" !== a(t)) throw TypeError(); if ("[[SetData]]" in t) throw TypeError(); if (r !== C) { var n = t.add; if (!l(n)) throw TypeError(); var i = g(s(
                                                        2024-08-28 13:53:21 UTC16384INData Raw: 69 74 79 20 3f 20 74 20 3a 20 28 74 20 3c 20 30 20 3f 20 2d 31 20 3a 20 31 29 20 2a 20 66 28 73 28 74 29 29 20 7d 20 66 75 6e 63 74 69 6f 6e 20 6e 28 74 29 20 7b 20 69 66 20 28 6e 75 6c 6c 20 3d 3d 3d 20 74 20 7c 7c 20 74 20 3d 3d 3d 20 75 29 20 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 29 3b 20 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 74 29 20 7d 20 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 20 7b 20 76 61 72 20 65 20 3d 20 72 28 74 29 3b 20 72 65 74 75 72 6e 20 65 20 3c 3d 20 30 20 3f 20 30 20 3a 20 6c 28 65 2c 20 39 30 30 37 31 39 39 32 35 34 37 34 30 39 39 31 29 20 7d 20 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 20 65 2c 20 72 29 20 7b 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 20 65 2c 20 7b 20 76 61 6c 75 65 3a 20 72
                                                        Data Ascii: ity ? t : (t < 0 ? -1 : 1) * f(s(t)) } function n(t) { if (null === t || t === u) throw TypeError(); return Object(t) } function o(t) { var e = r(t); return e <= 0 ? 0 : l(e, 9007199254740991) } function i(t, e, r) { Object.defineProperty(t, e, { value: r
                                                        2024-08-28 13:53:21 UTC16384INData Raw: 6a 65 63 74 28 22 4d 73 78 6d 6c 32 2e 58 4d 4c 48 54 54 50 2e 36 2e 30 22 29 20 7d 20 63 61 74 63 68 20 28 74 29 20 7b 20 7d 20 74 72 79 20 7b 20 72 65 74 75 72 6e 20 6e 65 77 20 41 63 74 69 76 65 58 4f 62 6a 65 63 74 28 22 4d 73 78 6d 6c 32 2e 58 4d 4c 48 54 54 50 2e 33 2e 30 22 29 20 7d 20 63 61 74 63 68 20 28 74 29 20 7b 20 7d 20 74 72 79 20 7b 20 72 65 74 75 72 6e 20 6e 65 77 20 41 63 74 69 76 65 58 4f 62 6a 65 63 74 28 22 4d 73 78 6d 6c 32 2e 58 4d 4c 48 54 54 50 22 29 20 7d 20 63 61 74 63 68 20 28 74 29 20 7b 20 7d 20 74 68 72 6f 77 20 45 72 72 6f 72 28 22 54 68 69 73 20 62 72 6f 77 73 65 72 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 2e 22 29 20 7d 2c 20 5b 5b 22 55 4e 53 45 4e 54 22 2c 20 30 5d
                                                        Data Ascii: ject("Msxml2.XMLHTTP.6.0") } catch (t) { } try { return new ActiveXObject("Msxml2.XMLHTTP.3.0") } catch (t) { } try { return new ActiveXObject("Msxml2.XMLHTTP") } catch (t) { } throw Error("This browser does not support XMLHttpRequest.") }, [["UNSENT", 0]
                                                        2024-08-28 13:53:21 UTC1928INData Raw: 3a 20 21 31 20 7d 20 7d 2c 20 68 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 72 65 74 75 72 6e 20 74 68 69 73 20 7d 2c 20 79 2e 70 72 6f 74 6f 74 79 70 65 20 3d 20 7b 20 61 72 72 61 79 42 75 66 66 65 72 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 69 66 20 28 74 68 69 73 2e 62 6f 64 79 55 73 65 64 29 20 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 6a 65 63 74 28 54 79 70 65 45 72 72 6f 72 28 29 29 3b 20 69 66 20 28 74 68 69 73 2e 62 6f 64 79 55 73 65 64 20 3d 20 21 30 2c 20 74 68 69 73 2e 5f 73 74 72 65 61 6d 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 29 20 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 74 68 69
                                                        Data Ascii: : !1 } }, h.prototype[Symbol.iterator] = function () { return this }, y.prototype = { arrayBuffer: function () { if (this.bodyUsed) return Promise.reject(TypeError()); if (this.bodyUsed = !0, this._stream instanceof ArrayBuffer) return Promise.resolve(thi


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        31192.168.2.649757156.248.75.2284434924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-08-28 13:53:20 UTC518OUTGET /index_files/find.js HTTP/1.1
                                                        Host: dwtz.tw
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://dwtz.tw/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-08-28 13:53:20 UTC257INHTTP/1.1 200 OK
                                                        Server: nginx/1.18.0 (Ubuntu)
                                                        Date: Wed, 28 Aug 2024 13:53:20 GMT
                                                        Content-Type: application/javascript
                                                        Content-Length: 6124
                                                        Last-Modified: Thu, 08 Aug 2024 14:39:47 GMT
                                                        Connection: close
                                                        ETag: "66b4d8b3-17ec"
                                                        Accept-Ranges: bytes
                                                        2024-08-28 13:53:20 UTC6124INData Raw: 66 75 6e 63 74 69 6f 6e 20 46 69 6e 64 41 70 69 28 29 7b 74 68 69 73 2e 5f 61 70 70 6c 69 63 61 74 69 6f 6e 55 72 6c 3d 22 2f 22 2c 74 68 69 73 2e 5f 73 65 72 76 69 63 65 41 70 69 42 61 73 65 55 72 6c 3d 22 22 2c 74 68 69 73 2e 5f 74 72 61 63 6b 49 64 3d 22 22 2c 74 68 69 73 2e 5f 74 72 61 63 6b 50 61 72 61 6d 3d 22 5f 74 5f 22 2c 74 68 69 73 2e 5f 64 6f 6e 74 54 72 61 63 6b 51 75 65 72 79 50 61 72 61 6d 3d 22 5f 74 5f 64 74 71 22 2c 74 68 69 73 2e 5f 61 6c 6c 6f 77 54 72 61 63 6b 69 6e 67 43 6f 6f 6b 69 65 4e 61 6d 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 62 75 66 66 65 72 54 72 61 63 6b 52 65 71 75 65 73 74 3d 21 30 2c 74 68 69 73 2e 73 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 72 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 5f 61 70 70 6c 69
                                                        Data Ascii: function FindApi(){this._applicationUrl="/",this._serviceApiBaseUrl="",this._trackId="",this._trackParam="_t_",this._dontTrackQueryParam="_t_dtq",this._allowTrackingCookieName=null,this._bufferTrackRequest=!0,this.setApplicationUrl=function(t){this._appli


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        32192.168.2.64976735.244.174.684434924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-08-28 13:53:21 UTC573OUTGET /464526.gif HTTP/1.1
                                                        Host: id.rlcdn.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://dwtz.tw/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-08-28 13:53:22 UTC248INHTTP/1.1 451 unknown
                                                        Content-Type: text/plain; charset=utf-8
                                                        X-Content-Type-Options: nosniff
                                                        Date: Wed, 28 Aug 2024 13:53:21 GMT
                                                        Content-Length: 44
                                                        Via: 1.1 google
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Connection: close
                                                        2024-08-28 13:53:22 UTC44INData Raw: 6d 75 73 74 20 62 65 20 65 78 61 63 74 6c 79 20 6f 6e 65 20 27 63 74 27 20 61 6e 64 20 27 63 76 27 20 70 61 72 61 6d 65 74 65 72 0a
                                                        Data Ascii: must be exactly one 'ct' and 'cv' parameter


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        33192.168.2.649760156.248.75.2284434924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-08-28 13:53:21 UTC641OUTGET /index_files/back-to-top-arrow.webp HTTP/1.1
                                                        Host: dwtz.tw
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://dwtz.tw/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: ai_user=bSS1V|2024-08-28T13:53:21.042Z
                                                        2024-08-28 13:53:22 UTC243INHTTP/1.1 200 OK
                                                        Server: nginx/1.18.0 (Ubuntu)
                                                        Date: Wed, 28 Aug 2024 13:53:22 GMT
                                                        Content-Type: image/webp
                                                        Content-Length: 554
                                                        Last-Modified: Thu, 08 Aug 2024 14:39:47 GMT
                                                        Connection: close
                                                        ETag: "66b4d8b3-22a"
                                                        Accept-Ranges: bytes
                                                        2024-08-28 13:53:22 UTC554INData Raw: 52 49 46 46 22 02 00 00 57 45 42 50 56 50 38 4c 16 02 00 00 2f 2f c0 0b 10 57 e2 3a 92 6c a5 6a 1c f2 4f 8b 20 f8 b5 e7 ae 9b 06 db 46 92 14 55 fe 61 5d 1a e7 33 3d da e7 36 b6 6d a5 5a b8 14 42 ff dd 90 12 92 b9 7f b9 8e 23 49 72 a2 1d 11 fb 23 78 61 18 46 62 07 ee 68 0d 27 9a 26 26 90 72 22 1e ff c3 9c 48 6b 9a 7e d7 ef e6 ed b9 78 b9 0f 8e a1 df ce fb e0 14 c7 df 71 6e 3c 8e 95 fb be 12 c0 83 40 e0 09 06 81 43 21 70 08 c9 0c 00 78 01 e2 2e a8 48 14 99 68 81 70 01 00 10 40 08 32 32 4a 92 3f 49 94 18 ff 40 47 12 91 e8 df 8f 91 4f 91 e0 2f 41 7c a5 24 17 be bf da cf 71 d2 16 f1 af 09 29 85 5c 25 0d be 2f ac 54 c7 20 7b 19 d2 43 69 b3 f7 4f 27 06 08 b2 6d a7 6d 14 46 39 cc cc cc cc 8c fb 5f 91 93 48 5f bf 5d c0 57 44 ff 1d b6 6d 1b 48 94 03 fc 04 7f 9d 81
                                                        Data Ascii: RIFF"WEBPVP8L//W:ljO FUa]3=6mZB#Ir#xaFbh'&&r"Hk~xqn<@C!px.Hhp@22J?I@GO/A|$q)\%/T {CiO'mmF9_H_]WDmH


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        34192.168.2.649761156.248.75.2284434924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-08-28 13:53:22 UTC350OUTGET /index_files/find.js HTTP/1.1
                                                        Host: dwtz.tw
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-08-28 13:53:22 UTC257INHTTP/1.1 200 OK
                                                        Server: nginx/1.18.0 (Ubuntu)
                                                        Date: Wed, 28 Aug 2024 13:53:22 GMT
                                                        Content-Type: application/javascript
                                                        Content-Length: 6124
                                                        Last-Modified: Thu, 08 Aug 2024 14:39:47 GMT
                                                        Connection: close
                                                        ETag: "66b4d8b3-17ec"
                                                        Accept-Ranges: bytes
                                                        2024-08-28 13:53:22 UTC6124INData Raw: 66 75 6e 63 74 69 6f 6e 20 46 69 6e 64 41 70 69 28 29 7b 74 68 69 73 2e 5f 61 70 70 6c 69 63 61 74 69 6f 6e 55 72 6c 3d 22 2f 22 2c 74 68 69 73 2e 5f 73 65 72 76 69 63 65 41 70 69 42 61 73 65 55 72 6c 3d 22 22 2c 74 68 69 73 2e 5f 74 72 61 63 6b 49 64 3d 22 22 2c 74 68 69 73 2e 5f 74 72 61 63 6b 50 61 72 61 6d 3d 22 5f 74 5f 22 2c 74 68 69 73 2e 5f 64 6f 6e 74 54 72 61 63 6b 51 75 65 72 79 50 61 72 61 6d 3d 22 5f 74 5f 64 74 71 22 2c 74 68 69 73 2e 5f 61 6c 6c 6f 77 54 72 61 63 6b 69 6e 67 43 6f 6f 6b 69 65 4e 61 6d 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 62 75 66 66 65 72 54 72 61 63 6b 52 65 71 75 65 73 74 3d 21 30 2c 74 68 69 73 2e 73 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 72 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 5f 61 70 70 6c 69
                                                        Data Ascii: function FindApi(){this._applicationUrl="/",this._serviceApiBaseUrl="",this._trackId="",this._trackParam="_t_",this._dontTrackQueryParam="_t_dtq",this._allowTrackingCookieName=null,this._bufferTrackRequest=!0,this.setApplicationUrl=function(t){this._appli


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        35192.168.2.649763156.248.75.2284434924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-08-28 13:53:22 UTC625OUTGET /images/banner5.png HTTP/1.1
                                                        Host: dwtz.tw
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://dwtz.tw/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: ai_user=bSS1V|2024-08-28T13:53:21.042Z
                                                        2024-08-28 13:53:23 UTC249INHTTP/1.1 200 OK
                                                        Server: nginx/1.18.0 (Ubuntu)
                                                        Date: Wed, 28 Aug 2024 13:53:22 GMT
                                                        Content-Type: image/png
                                                        Content-Length: 1574647
                                                        Last-Modified: Thu, 08 Aug 2024 14:39:47 GMT
                                                        Connection: close
                                                        ETag: "66b4d8b3-1806f7"
                                                        Accept-Ranges: bytes
                                                        2024-08-28 13:53:23 UTC16135INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 08 00 00 00 04 80 08 02 00 00 00 e4 d5 3a cb 00 00 00 03 73 42 49 54 08 08 08 db e1 4f e0 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 20 00 49 44 41 54 78 9c ec bd db 72 eb 3a b2 ae f9 ff 09 50 1e f3 b0 6a 45 f4 53 f5 fb 3f 42 df ee dd 1d d1 1d b5 6a 0e 5b 44 66 5f 24 48 51 14 21 8b 36 75 74 7e 51 35 a6 4d 93 20 08 82 38 e4 91 6f ff c7 ff 89 67 80 e4 aa f3 cd ec 4a 35 79 0d a2 3d cf 13 cf eb ac ee 27 d0 2d aa b3 9a ad ea ff 68 fc b4 7e d8 a2 f5 1e ef f5 de c7 fb fa 8d 48 fa 91 f1 be e3 af db be c1 cd be d3 7b 7d 2f b6 5c fe 56 f7 3d 7d ae f3 25 5f fb 79 af 3f fe c8 aa b3 9f a5 9f 9c 7e 5f e7 eb f3 e5 f2 67 dc 6b be d8 ee be e7 e6 df a5 bb 2c f7 9f e7 99 77 96 9f 57 b0 c1 7c 41
                                                        Data Ascii: PNGIHDR:sBITOpHYs.#.#x?v IDATxr:PjES?Bj[Df_$HQ!6ut~Q5M 8ogJ5y='-h~H{}/\V=}%_y?~_gk,wW|A
                                                        2024-08-28 13:53:23 UTC16384INData Raw: 71 27 33 0e 31 fd 61 46 72 b4 67 30 2d fb fd 7e 3f 55 21 94 52 4a 29 c2 9d 2a 80 de 45 ff 5d f7 06 77 86 d0 e4 e7 f4 7d af fb bd ea 87 15 98 51 d8 79 89 6f f9 2d a7 5d 96 ce 73 00 fc f3 fb b7 99 8a a0 2b 5d 41 97 72 1e e3 bc bb d6 21 53 98 77 6e b9 4f f2 8f 5f ff a5 aa 7d f9 10 f6 80 88 bc bb 7f 80 fb df b8 73 24 80 5a 42 29 c2 0c 00 54 17 f5 92 d9 ac 26 bc 33 33 28 8d 87 c0 5c 00 84 cb 1e 2d a3 b4 f8 70 e4 4b 23 7f f4 76 47 0c 98 18 23 12 f0 ae 98 52 4e 29 e7 dc 65 d9 e5 bc cb 42 91 5d 26 cc 58 7c 98 a5 98 80 4a 55 d5 89 50 c2 f5 56 99 6e 92 5f 83 6a 0a 73 a2 7f 2c 42 26 a5 aa ec 47 29 3f 06 17 d5 51 40 2f 43 38 4e 3f 62 45 8b 29 01 58 12 33 43 01 d5 03 af 25 49 99 92 3c 85 d7 10 47 01 80 fa c8 6b 43 30 4c 7f cc c1 1f 87 62 6a 96 00 33 4b 39 a3 14 f4 9e
                                                        Data Ascii: q'31aFrg0-~?U!RJ)*E]w}Qyo-]s+]Ar!SwnO_}s$ZB)T&33(\-pK#vG#RN)eB]&X|JUPVn_js,B&G)?Q@/C8N?bE)X3C%I<GkC0Lbj3K9
                                                        2024-08-28 13:53:23 UTC16384INData Raw: b5 30 56 5c b9 54 af ea bf d4 24 68 e8 eb 1a 36 85 a7 aa ac 5d 73 c8 d7 b9 b7 f7 fd 17 11 a5 92 0c 61 77 14 f6 39 ea 9c 44 c4 59 fc a0 2b 97 ba 6b 14 b9 a6 14 3f 8e 22 bc 9f e8 7f 1d 29 a1 cd b7 ad 1a 9b 1c 69 cd 15 bd f9 92 4b d1 6e 61 1f 3f b1 54 ae 97 d7 bf d2 4d 0a 34 e7 f7 fe cf 16 2b 10 ae f7 dd 09 5a cb d8 0c 12 e1 95 cc 1a 00 ad e1 0b 1b 47 ef bb 3d be 6b f3 6b ce 89 32 90 92 2c 5e f9 5d 1a 24 8e e3 18 aa 47 6d b0 45 8f 85 34 bf 6a 6a e8 05 70 ea d8 5c 3a 79 9e e7 76 ad 56 87 30 b4 6c 0c 12 c5 4c a5 be 7e 42 e3 57 72 1d 49 13 96 95 8b 5d d6 e1 05 41 f7 bb ca 8d 1c 78 28 8f 95 86 30 11 49 cf 94 10 15 34 a6 94 f2 94 a3 32 8f a7 87 ef bf ff fe bb ef be 93 27 7b 7a 7a fa e5 97 5f 9e 9e de e7 bc 8c 01 f7 de ae 53 2c 40 d5 44 03 88 0b 6b 00 47 7f e3 a4
                                                        Data Ascii: 0V\T$h6]saw9DY+k?")iKna?TM4+ZG=kk2,^]$GmE4jjp\:yvV0lL~BWrI]Ax(0I42'{zz_S,@DkG
                                                        2024-08-28 13:53:23 UTC16384INData Raw: d2 23 9d f3 18 7d c3 75 2c 7f e9 ed 45 b5 46 44 c4 45 6b 46 f7 f9 cd 04 9e 74 71 60 1c 3b 44 53 83 d4 03 4a f6 c3 2c dd 06 74 ae 7b d2 ff cc 9a fb 97 2b 32 58 a4 f4 3f 8d 8d a9 72 c0 56 47 8d fe 95 1a 55 d4 61 08 89 c8 e2 39 6f 73 3f 2b f7 81 5e 6a e1 69 69 01 9f 30 20 21 54 34 98 72 11 ff e9 ed 0d a7 4e 84 9f b8 88 90 0a 04 ff da 05 e2 fb ac 18 1b ae ba 34 87 a8 fe 35 b0 ed 67 a7 21 07 2a 62 54 37 89 fb 8b b7 d4 f3 3a d0 cc 2a 1a 39 64 2e 6f 34 f6 f9 15 fa 0f e0 74 9a 46 02 c0 f5 ee 6b ad a7 d3 09 3d 5d 70 20 d4 66 66 bc 78 0f 6c d7 45 0f 8c d8 dc 7c 2e 97 68 20 20 75 cc 84 e1 fd e3 1f a2 99 e3 d8 a1 75 4b 23 51 bc 7a a7 d3 29 e7 dc 93 03 4b 29 8f 0e fd bb 34 ff 38 fa 51 ff 96 e6 b7 65 20 70 a9 31 5f fb 8d 64 8a 8d 02 00 c4 54 27 4f 41 9c 73 7e 7e 7e 26
                                                        Data Ascii: #}u,EFDEkFtq`;DSJ,t{+2X?rVGUa9os?+^jii0 !T4rN45g!*bT7:*9d.o4tFk=]p ffxlE|.h uuK#Qz)K)48Qe p1_dT'OAs~~~&
                                                        2024-08-28 13:53:23 UTC16384INData Raw: 9a d5 46 ea 70 c9 df cd ff 3e 2a 57 f8 79 10 e8 92 dc 9f d7 22 48 64 03 88 4c 96 eb 72 64 72 67 23 97 89 ac 5f 14 13 9e 18 2d c6 44 90 c5 af 4e 32 00 46 4f 0c 22 72 57 20 01 1e 1d 05 17 8c de f2 e2 c6 44 53 6d 5f 30 20 44 ec 26 6e e2 ee f0 04 65 4f 0c 30 1c ae 32 e7 1b 8c 41 b5 24 44 92 72 1b fb 8a 5a be e4 c4 06 00 4d b7 8d 42 b2 5d d7 6d 02 4d 9b 52 6a 72 0e 6d 46 55 0f 87 e1 e6 e6 f6 30 ec 87 61 e8 fb 7d 2c ac a5 a8 aa 99 9a 05 83 7f 74 a5 9f 34 9e 93 74 1f 9f 2a 39 8f 02 00 7f 03 c0 16 67 61 12 5a 16 9e 27 cb 20 dc a1 a3 31 b4 7f 11 59 bf a0 e0 83 86 9d ff 54 bf 59 f2 f2 d1 d5 33 59 09 1c 05 80 71 7c 52 62 e7 70 1c 22 77 37 df f5 76 77 d0 d7 6f 0f 37 77 c3 ed be ee 7a db f5 b1 71 36 50 29 e6 13 11 bc dc 91 bb 05 b5 3b b5 33 3e 7b e2 63 0d 83 99 f1 27
                                                        Data Ascii: Fp>*Wy"HdLrdrg#_-DN2FO"rW DSm_0 D&neO02A$DrZMB]mMRjrmFU0a},t4t*9gaZ' 1YTY3Yq|Rbp"w7vwo7wzq6P);3>{c'
                                                        2024-08-28 13:53:24 UTC16384INData Raw: da f2 94 af fe d5 ee 5a 81 de b5 3e bf 63 5d 7a d7 fa 9c 66 0d a4 cb 19 7f ca 3b 7c 3f fb f4 ef 6b bf ff bd ed ef ee b8 9d 5b 3f fe 1e a1 81 bb ee f3 0f 0d 52 7b a8 00 78 88 87 f8 e6 58 de db 2b 60 04 22 ce ac db 9a 00 40 64 44 ab 7e 44 d5 1d 08 81 af 26 00 00 c0 08 d1 43 54 33 b4 e8 45 81 89 94 dc 89 88 62 a4 c0 28 81 98 89 98 85 d9 dd 89 90 59 d0 cc 49 01 00 66 82 17 49 3d 39 38 38 ba 13 a1 d7 8d 9a a3 63 ae 7b 48 22 12 16 a2 6a a1 a6 0e 4a 28 4e 7a 29 11 34 b3 78 11 af 4c 03 7f 68 43 d5 43 3c c4 ef 1e 3f 74 02 c0 26 80 69 59 04 12 02 d5 b7 90 20 00 55 68 c3 70 d2 56 2e b3 42 69 95 25 16 00 07 27 70 22 e2 4a cf 67 a8 36 81 b5 ce 9e 2a 5b 10 ea b6 01 ab 31 e3 e5 e7 44 c2 24 c4 88 3e 11 a9 c0 2a b3 89 dd 9d 18 99 99 89 11 aa ee 67 24 14 44 46 aa 90 52 00
                                                        Data Ascii: Z>c]zf;|?k[?R{xX+`"@dD~D&CT3Eb(YIfI=988c{H"jJ(Nz)4xLhCC<?t&iY UhpV.Bi%'p"Jg6*[1D$>*g$DFR
                                                        2024-08-28 13:53:24 UTC16384INData Raw: ac 0e 08 c3 05 6d 01 15 46 ce c9 37 1a f4 45 b3 13 99 59 8c d1 e0 45 53 29 50 55 78 b1 ea 9f e2 6e ec 70 27 d4 64 6e 65 c1 d7 9c 6b 00 e0 ae e4 f1 92 5f d7 ee ef d8 d1 ee d8 c6 b6 83 75 e7 6a 26 5c 07 05 c7 1b 5f ac 3d 79 ed e4 b7 3b d9 f5 28 aa a3 fd 25 e8 7f 7b c4 cd 4f a8 ba 95 32 4d 79 28 a3 05 17 1e 09 3c 35 94 8a 65 b7 18 5b 63 05 3b 31 31 b8 e1 68 52 da d8 a1 73 b6 e8 50 db 60 0b 22 11 d5 22 be 38 b4 64 63 01 5c 84 99 2d 18 00 e5 6a cc ac ee 4e 1c d4 4a c9 e5 7c 58 0b 89 17 ac db 41 44 d6 eb f5 30 0c d3 34 4d d3 50 48 2b bd 49 44 e0 b9 8e b9 73 e1 20 20 a0 5d 48 62 77 05 b7 bd 1a 97 66 65 75 f1 b5 f3 fb 57 2f 1f b6 dc 13 a3 19 cd f7 9d 52 00 bd 32 eb db 0e a6 ef 5e fb 6c 73 00 5b 21 c8 dd da 82 77 36 e8 8d 4c 86 6d 32 0c bb 87 db 4e 1f fc a6 0e 57
                                                        Data Ascii: mF7EYES)PUxnp'dnek_uj&\_=y;(%{O2My(<5e[c;11hRsP`""8dc\-jNJ|XAD04MPH+IDs ]HbwfeuW/R2^ls[!w6Lm2NW
                                                        2024-08-28 13:53:24 UTC16384INData Raw: ba 06 00 69 83 aa 36 4d 50 b1 2c cb 88 1c 11 d5 75 eb 5d ee 7d 46 12 54 15 b1 35 70 79 ee bd c7 c9 5e 09 18 48 c3 64 67 9a 52 43 97 d9 a4 69 e2 ce 74 ff f4 64 7e bc 93 4f a6 e3 d3 c5 62 6f 72 08 0c c4 7e 92 ed 84 d0 dc 3f 3e 38 dc 89 8f 1f af 8a 42 30 97 9d dd e2 f8 e1 04 14 5e bd 3c 9c 8e 47 0e 15 0c a4 15 33 63 66 46 94 d8 a4 66 57 05 43 24 95 a4 d7 4f 2a 00 aa 66 b8 71 4f 26 d2 7e e7 80 dc 9a d1 00 cc da 2a 6c 4d 2b bd d0 21 00 8a a0 51 72 40 73 7a 70 8d 44 44 45 50 13 e8 fc 91 a0 aa a4 4c 44 12 45 31 2a b9 1a ab f5 52 17 8b f3 d5 bc 25 e5 b3 d7 78 72 72 96 65 59 59 8c ce cf e6 65 31 42 e4 57 af cf f6 f7 f7 15 1a bf 76 bb 32 01 d0 75 04 e7 d0 b5 0a c2 d8 9a 3a 70 6c 8e 96 79 09 e4 aa 71 5c e4 85 fa 62 52 14 c4 e3 1d 20 71 35 3b 64 c8 c1 ef 4e cd 01 16
                                                        Data Ascii: i6MP,u]}FT5py^HdgRCitd~Obor~?>8B0^<G3cfFfWC$O*fqO&~*lM+!Qr@szpDDEPLDE1*R%xrreYYe1BWv2u:plyq\bR q5;dN
                                                        2024-08-28 13:53:24 UTC16384INData Raw: da 25 b5 c0 04 8a 48 82 20 f8 f0 c3 fa e9 c9 56 ff 74 31 1a 94 8d a4 57 b1 6f f5 5a 28 e2 b5 51 de 25 ce 95 49 12 17 45 e9 bd 84 26 b0 d6 c6 71 70 7c 3c f0 5e 16 8b 2c cb b2 45 4a f9 22 07 00 22 78 31 98 76 46 70 72 72 82 88 55 f2 de 20 08 8a a2 48 d3 34 0c c3 34 4d cb b2 64 e6 a2 28 aa 71 9e da 7e ab d5 9b cf e7 65 99 47 51 54 14 85 f7 3e 0c 4d 3a cf 9a 93 66 f5 6b a5 23 54 3d 23 37 f5 63 9e c4 71 3c 98 94 71 a9 82 20 18 cf 16 ba 4b d4 ec 1d a7 dc e9 d6 bc aa a5 69 69 ba ad 20 4a 27 69 7a e7 c6 ce 74 3a 65 66 a3 eb e3 51 36 1e 15 bd 5e ef e0 e0 46 af d7 f9 e4 57 1f 1d 1c 1c 2c e6 e3 c6 58 d5 6a 71 52 8b ac cd 7b dd 48 1b b6 ec f7 8f 03 63 82 d0 24 4f 9e 1c 0d 6f d6 17 f3 72 34 9c 74 bb 1d a5 76 16 f3 ac d3 e9 88 ec 3e 7d fa f4 97 1f df 3d 3c 3c 44 54 7b
                                                        Data Ascii: %H Vt1WoZ(Q%IE&qp|<^,EJ""x1vFprrU H44Md(q~eGQT>M:fk#T=#7cq<q Kii J'izt:efQ6^FW,XjqR{Hc$Oor4tv>}=<<DT{
                                                        2024-08-28 13:53:24 UTC16384INData Raw: 75 c4 6e 4c 3a cb 6b 4e 00 ab 2c 8d 2a 11 41 6b 7d 8b 5f 5e f7 bc 26 f4 6f 1d af 24 83 6e ad ee f0 d5 ec b4 57 0c 5b 96 2e d6 6b bf f5 7a 9a 93 52 12 e8 b2 2c 85 10 42 88 ea ae a8 ca 03 54 a7 f3 97 db 33 22 54 79 4d 37 56 4b 88 44 d7 eb 27 06 4b 99 a6 b7 76 75 33 09 e0 ee a7 7c 6b 69 fe ca 97 70 d7 07 f0 9a ba 04 00 00 60 be 9b 60 8c 0d fe 93 61 e3 00 d8 60 83 0d 36 d8 e0 2f 82 b7 ae 81 de 1a f8 ff d7 e9 ba d8 60 83 0d de 1d f7 ff 8a 6f 6d 49 6e f1 dd 6c cd dd e3 eb 42 c6 2b 1e f6 3e af e1 5a f8 f4 e6 56 f3 bd ec 7c 2f b2 f8 3e c7 00 bd 2a d8 f2 ad f1 2e 3d dc 3f de 56 9b 53 46 44 b7 ba 41 e4 d7 57 e9 d6 bb 97 82 ef e6 46 e3 bf ea d1 f8 16 b3 f0 9a 06 77 1a bf 0d 74 1d 99 77 cd da 57 b7 22 43 e4 15 55 f2 66 1f 07 22 62 15 23 48 2b ef cb 8a ad 61 c8 2c 61
                                                        Data Ascii: unL:kN,*Ak}_^&o$nW[.kzR,BT3"TyM7VKD'Kvu3|kip``a`6/`omInlB+>ZV|/>*.=?VSFDAWFwtwW"CUf"b#H+a,a


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        36192.168.2.649766156.248.75.2284434924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-08-28 13:53:22 UTC648OUTGET /index_files/citywire-asia-award-hero.webp HTTP/1.1
                                                        Host: dwtz.tw
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://dwtz.tw/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: ai_user=bSS1V|2024-08-28T13:53:21.042Z
                                                        2024-08-28 13:53:23 UTC246INHTTP/1.1 200 OK
                                                        Server: nginx/1.18.0 (Ubuntu)
                                                        Date: Wed, 28 Aug 2024 13:53:22 GMT
                                                        Content-Type: image/webp
                                                        Content-Length: 26076
                                                        Last-Modified: Thu, 08 Aug 2024 14:39:47 GMT
                                                        Connection: close
                                                        ETag: "66b4d8b3-65dc"
                                                        Accept-Ranges: bytes
                                                        2024-08-28 13:53:23 UTC16138INData Raw: 52 49 46 46 d4 65 00 00 57 45 42 50 56 50 38 20 c8 65 00 00 d0 95 03 9d 01 2a 80 07 84 03 3e 49 24 8f 46 28 ac aa a7 a1 96 18 d1 90 09 09 69 6e fb df 0b f4 c8 12 14 bd b4 d2 e6 3c e2 49 2f e2 3e 1f 0e bb 17 94 5f 2f ff 0b e1 5f 10 5f 58 f5 07 fe 79 fd ef 54 3b fd 57 a1 e6 54 fd 18 ff f9 7a 77 fe 7b cf b1 b1 ef f0 7d 2d ff 9e cd 7f 8f a2 f7 77 bd 6f 38 cf 8d ec fb 21 8b 50 0f 90 5f fe 3d 9a ff 09 f3 7e ea ef 48 89 7d 57 f0 2f ff be a6 fe 0f ff 3f 92 bf 18 b9 b7 d2 bc 01 7f ff 76 80 ff e3 5d a8 16 04 e7 7c 3a c7 58 eb 26 ee b1 e2 87 5c a9 02 c3 cb 4c 30 f5 e8 08 fb 78 8f e6 77 8a 47 ae ce ab 8d be c6 31 e2 5d 35 13 8f bb a1 eb 8f ba 82 8e 65 c6 0e e6 fb db 2a 47 5a a5 aa 47 8f 60 21 06 3a a9 5c 82 b7 94 6d 2c bb 0b 04 62 36 aa e4 0d df dd db 5a ce fe 02 3b
                                                        Data Ascii: RIFFeWEBPVP8 e*>I$F(in<I/>_/__XyT;WTzw{}-wo8!P_=~H}W/?v]|:X&\L0xwG1]5e*GZG`!:\m,b6Z;
                                                        2024-08-28 13:53:23 UTC9938INData Raw: 0b 84 2f 4b ee 96 c9 bf 3f 62 57 aa 49 2c 54 a5 2e 67 fc 71 ce d1 5c a1 39 4e 9b f5 95 76 e4 a2 4e b2 a1 81 01 56 71 22 e3 a9 ef 1e d3 a9 3f 1b 41 70 55 66 6b a1 6b eb 2b 78 c2 66 da 03 be 67 9a f6 89 81 69 df 8e d5 59 d0 4b 21 74 6a 89 04 40 c4 58 33 19 60 4f d9 5f 2d 57 0a 1d ad 19 30 4e 93 26 8c a0 a8 68 24 b2 89 8a dd 02 d2 f9 e8 57 bd 9a 5c e2 0e 9c 58 35 f4 d7 cb f0 a5 75 e8 05 18 17 b6 30 d9 95 7b dc 11 66 f0 a9 97 61 1d ca 4d 6c d9 79 dc c5 5b 77 bb 88 e2 d6 68 c7 d1 15 18 8f 7a 4d cd 37 6c f5 a4 ed c9 f4 fd 27 51 a9 26 f1 2c 6c 2b 4d 35 91 ab da 43 da ea e9 fe 25 22 74 c8 5e 6d 4c 1e 65 f6 58 13 a5 22 04 b2 a9 f4 48 7d 9d 92 b0 ca 24 f1 87 a5 60 46 b6 1d 22 ec a1 4b 18 6c 25 e4 35 f2 52 67 16 65 f8 70 5c 96 64 61 23 c1 6c 96 bb 34 4c de 43 a2 3b
                                                        Data Ascii: /K?bWI,T.gq\9NvNVq"?ApUfkk+xfgiYK!tj@X3`O_-W0N&h$W\X5u0{faMly[whzM7l'Q&,l+M5C%"t^mLeX"H}$`F"Kl%5Rgep\da#l4LC;


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        37192.168.2.649764156.248.75.2284434924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-08-28 13:53:22 UTC625OUTGET /images/banner4.png HTTP/1.1
                                                        Host: dwtz.tw
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://dwtz.tw/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: ai_user=bSS1V|2024-08-28T13:53:21.042Z
                                                        2024-08-28 13:53:23 UTC249INHTTP/1.1 200 OK
                                                        Server: nginx/1.18.0 (Ubuntu)
                                                        Date: Wed, 28 Aug 2024 13:53:23 GMT
                                                        Content-Type: image/png
                                                        Content-Length: 2650756
                                                        Last-Modified: Thu, 08 Aug 2024 14:39:47 GMT
                                                        Connection: close
                                                        ETag: "66b4d8b3-287284"
                                                        Accept-Ranges: bytes
                                                        2024-08-28 13:53:23 UTC16135INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 08 00 00 00 05 52 08 02 00 00 00 1d 54 8c 5b 00 00 00 03 73 42 49 54 08 08 08 db e1 4f e0 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 20 00 49 44 41 54 78 9c c4 bd d9 76 2b 39 b2 25 b8 b7 19 9c d4 19 22 b3 b2 7b d5 ed 1f ed 2f a9 df a8 3f ab 55 c3 cd 8c 38 92 48 77 d8 ee 07 33 c0 41 4a 8a cc 7c 6a 5f 27 18 94 13 0e c7 60 f3 04 fe f7 ff f6 ff 8a a0 40 6c 92 0c cd 04 49 0d 04 40 74 92 c4 0e c0 3c 04 a8 83 24 00 c0 3c db e4 25 02 10 0e c8 0c 87 24 30 00 5c e9 00 82 1d 3c 80 00 20 09 6a a4 2b cc 49 84 80 90 75 2a 36 e2 3f f6 ff 79 a1 db 66 0d 94 82 3d 18 3d 88 66 90 24 09 40 57 bd 17 40 e8 1d e3 32 81 80 00 00 ea 90 64 a4 a4 1a a0 14 52 d3 26 29 fb 0a 11 21 86 20 b9 b5 88 88 43 92
                                                        Data Ascii: PNGIHDRRT[sBITOpHYs.#.#x?v IDATxv+9%"{/?U8Hw3AJ|j_'`@lI@t<$<%$0\< j+Iu*6?yf==f$@W@2dR&)! C
                                                        2024-08-28 13:53:23 UTC16384INData Raw: c7 78 02 02 8e 8a c2 2b 48 10 ea 68 26 df 6c c2 40 ae 67 89 2c 67 60 66 45 1d 07 0e 8f 74 d4 e5 6a 7b 0a 94 66 84 05 83 59 4c 73 0a 70 69 18 38 bd 52 49 1b c7 d2 bd df df dc bd 59 bd eb 88 68 46 92 db f5 82 10 7b c4 d1 95 89 1d ee b2 1a 83 55 65 45 a7 99 53 06 ee 7d 3f 45 08 4b ea 09 92 5b 4b ba 38 ad e7 b9 49 95 7a 39 51 f5 dc 35 c4 2c 52 b8 e2 fe 4c 77 29 57 fc e2 84 1b 65 3f 2a 9c bf 84 c5 cf 94 d3 67 45 74 62 28 d1 47 4c 4d a1 fc 80 2e 8b a3 9e 64 d5 1b f1 94 a0 28 12 3e df 65 55 7a a6 79 f3 8b cb 36 6e b6 5d dc cc 65 ba b4 ed fa 92 51 4e 5e c5 4f cd 42 47 ec f2 76 11 50 78 38 26 16 f1 a0 da 61 31 16 2e 91 95 61 38 ed 93 28 4b 5f da 9b 87 99 0a b0 d8 35 0f a3 ab 72 80 13 9e 0a 0d 93 5c 99 80 07 e7 ec c3 65 9f ab d8 ff ea 35 b7 32 22 48 2f c7 6d 48 88
                                                        Data Ascii: x+Hh&l@g,g`fEtj{fYLspi8RIYhF{UeES}?EK[K8Iz9Q5,RLw)We?*gEtb(GLM.d(>eUzy6n]eQN^OBGvPx8&a1.a8(K_5r\e52"H/mH
                                                        2024-08-28 13:53:23 UTC16384INData Raw: 3c 0f 45 39 87 dd 3d 0c 8e 89 b4 da 30 e4 15 51 b5 c2 b0 60 56 57 d2 39 45 46 b6 d7 99 7d 93 f4 4a 7f 2d 77 36 7f 37 0d 01 f3 cf a7 93 9b 09 65 69 3c 9c 71 40 e9 99 f4 34 51 86 64 ec c0 09 fa 2d 69 06 97 4a 82 3c d4 23 cb f3 9c cd 3d 90 25 1d 40 7c 1c 43 ee ac b2 60 d3 ea 95 9a b9 2d 95 54 cf 85 98 62 7d 96 89 9d 16 73 0d 1f 63 24 ca 41 bc 8e 4b 02 29 9e 36 2a df d4 a2 98 02 e2 14 f4 b9 02 2e 99 59 55 4c 9d 27 89 51 d5 5d 1a 0c 9a 25 00 9e 27 f1 f2 ba e5 ed 19 78 1b b2 49 8b 9c 11 b3 56 d8 20 33 37 76 ae 0b cb ed 77 59 ca e3 52 08 7e be 62 5c 8b 37 ce 0d ac 77 44 18 a5 0c 9c cb 57 c4 61 bd 7b 2e c3 7a 28 2e 93 79 bd 78 52 ad 65 05 d7 f9 d7 19 95 76 5d 14 10 d8 11 7a a5 61 1d f5 da 25 32 53 d2 5e 7b 32 fb fe 0d 6f ba b4 b5 6f e1 51 8f aa be 78 dd 6f 45 ec
                                                        Data Ascii: <E9=0Q`VW9EF}J-w67ei<q@4Qd-iJ<#=%@|C`-Tb}sc$AK)6*.YUL'Q]%'xIV 37vwYR~b\7wDWa{.z(.yxRev]za%2S^{2ooQxoE
                                                        2024-08-28 13:53:24 UTC16384INData Raw: 35 3b f8 84 db 9e 34 93 8b 56 96 28 3f e3 7d a7 7e 1b b2 6a 22 99 8e c4 2b 38 b2 57 26 f2 ab 4e d2 3d 02 f0 32 d0 09 aa 87 be 9d 98 dd 23 57 6e e0 08 1f aa a3 72 65 26 d5 f5 97 84 65 4f 7a 0e 3e c9 55 ff 85 71 8d 01 84 35 f4 29 c1 2c 22 fb 2f 0d cf 92 30 32 34 94 38 eb 1c 67 3e 20 52 80 58 8b 8c 19 78 c7 00 63 99 91 c2 f5 df 65 76 9a 4f 19 9a e7 72 f2 b2 05 09 4f da d2 78 e5 ab 04 e4 2f 9c c7 93 d1 f4 4a c1 9e 8a d7 98 d5 45 70 04 47 3a b4 e5 93 6a b9 28 03 97 a3 b7 2a a8 bf c8 34 5e 1a 02 97 5f 7d 54 68 af 4f 94 84 b2 22 c1 0a 0b c6 00 c3 dc 0e a2 39 f3 fd 75 c2 a1 56 59 49 0c bb 39 22 df c5 41 90 4e 74 08 06 05 6c 79 7a 7f 62 d1 ec d5 3d 63 32 44 ca 79 96 a5 0b e6 0a f3 3f 1a 43 72 31 40 b2 34 36 cf a2 12 bf f3 6c ad 47 ca 57 1f e7 7b 0a bb 43 55 53 74
                                                        Data Ascii: 5;4V(?}~j"+8W&N=2#Wnre&eOz>Uq5),"/0248g> RXxcevOrOx/JEpG:j(*4^_}ThO"9uVYI9"ANtlyzb=c2Dy?Cr1@46lGW{CUSt
                                                        2024-08-28 13:53:24 UTC16384INData Raw: f8 36 d9 0a 7e 27 67 6f bb 33 b6 b9 58 5d e3 15 d5 ee 44 53 2c 1e 65 db 3a 5e f1 7f a9 a6 ad 81 cd ed 9b e1 20 7e 8d e5 e6 74 c1 a2 30 36 61 cd 53 5e 01 12 aa 27 0a 42 95 0c 06 10 30 59 e9 eb 21 c8 b4 69 cd 46 62 02 21 af 4d 5b 61 82 57 62 c2 93 3c 4f 92 6c db da b1 84 a2 a2 e7 0e 33 4e 4c 5e 65 20 51 8a 3a a4 00 9f 32 e7 0a 84 17 1c f0 f4 00 c4 d4 20 94 f6 02 fa da b4 e5 b1 c3 23 34 8c 5d db 95 48 f7 63 38 9b 8f 31 1e 3e 1e 8f c7 fb 1f 3f de de de 20 1b 63 78 ea 80 70 e9 f1 eb d7 cf 04 e2 9f 69 e8 62 eb 42 ef e0 79 9e e7 e9 b2 f6 46 35 a6 b6 e5 11 43 ea 40 9e 49 3d 1e 9f 1f 1f 1f 92 fe d7 ff fa 5f 09 c4 da bb 25 4c 83 c7 39 dc cc 2c 22 86 42 90 6b 3c 1e 0f fe fa 65 66 8f c7 99 e5 3d cc 7a d5 74 0a 39 71 cc fa b1 0d 64 ef ef c7 db fb f1 16 d0 af 39 db b6
                                                        Data Ascii: 6~'go3X]DS,e:^ ~t06aS^'B0Y!iFb!M[aWb<Ol3NL^e Q:2 #4]Hc81>? cxpibByF5C@I=_%L9,"Bk<ef=zt9qd9
                                                        2024-08-28 13:53:24 UTC16384INData Raw: f9 f9 fc 3b f1 01 77 8b d1 e4 4d 61 e1 94 d3 9f 99 f7 dd 3d 9e e1 2d 74 b4 47 6b 44 3a 72 22 46 84 7d da 88 68 a3 5b 3f 48 85 0e c5 b0 48 8b 7a e9 c3 92 bb b9 99 b1 37 00 0e 32 ed 15 24 c9 28 7f c0 d2 64 7b ef 47 3b b2 c8 ab bb 7b 28 1c f2 0a ca 67 99 bc 3b 27 1e ce 25 17 33 21 9d 84 b2 d3 06 61 76 01 0a 45 c2 9a 18 0a c8 3b 7a a0 3b 7a 87 7b aa ac 59 32 03 21 86 62 9c e2 01 b3 2c 55 48 79 18 d5 4c 10 8c 31 74 2a 7d d2 71 2c a9 c3 ac ea 60 a5 c4 f8 4c 00 2a b2 24 6a 94 a9 03 9b 1b b8 76 d7 a4 12 5e ae 8b 70 b2 63 66 2c 89 b4 c8 06 c2 ba 59 03 5b b3 96 c1 70 79 86 09 36 b4 40 e5 bb ca 78 61 a8 c3 33 5f 42 24 59 a9 08 80 a8 d0 3e ae 38 00 d5 99 73 94 91 d1 8b f3 45 6c 24 eb 0a 5a b6 6f 45 a2 c9 8a 24 65 f4 60 82 7a a2 bc 73 2a d3 bf 33 03 69 67 ad da 7c d4
                                                        Data Ascii: ;wMa=-tGkD:r"F}h[?HHz72$(d{G;{(g;'%3!avE;z;z{Y2!b,UHyL1t*}q,`L*$jv^pcf,Y[py6@xa3_B$Y>8sEl$ZoE$e`zs*3ig|
                                                        2024-08-28 13:53:24 UTC16384INData Raw: cc 90 ea d9 49 5f 02 28 ca a2 b0 06 08 4a 44 19 1a 6f 50 8d 8d 7f 97 42 8f 83 7c b3 82 09 8f 63 28 30 b7 a9 c1 a5 96 39 7c 3d f5 12 23 1f 67 e3 65 7e 66 f1 73 58 6c 38 86 ac 94 cc 93 1f 59 14 33 64 62 1a d4 e2 13 15 ea 81 f3 5e 52 56 3f d5 bc 57 51 37 7f 32 1e d0 0d 4c c3 3e e8 7e 7a 18 4e 6f 1c 94 ac 0e 0d 35 57 9f 22 a7 7e 79 f0 41 b9 67 38 3d 93 6d 2f da f9 aa 54 4d 26 1c 86 19 ea bc 3d 43 98 61 a1 d0 1e e7 d3 b1 cb 84 d0 fb cc 78 5d 3a fb fb 8d 7f 7a 3b 47 0a 64 9c 5c 55 a8 73 f8 d7 a7 0f 3c 7f f5 a9 1f 17 9a d3 83 6f 20 30 30 dd cd 32 83 5c c7 bd 3d 84 e3 5a 6b a1 43 31 c3 63 9f 27 0b 04 85 aa 9b 51 8b 23 a0 12 0b 22 90 71 29 30 7c 6e fc d0 ce ec 50 ee 40 00 5d 26 a9 c1 04 eb 40 57 0f 57 69 19 90 4a 42 c2 a7 fb 30 a8 66 40 47 a8 88 e1 ca 0d ee 29 a7
                                                        Data Ascii: I_(JDoPB|c(09|=#ge~fsXl8Y3db^RV?WQ72L>~zNo5W"~yAg8=m/TM&=Cax]:z;Gd\Us<o 002\=ZkC1c'Q#"q)0|nP@]&@WWiJB0f@G)
                                                        2024-08-28 13:53:24 UTC16384INData Raw: f3 6f 9f 39 ec b5 93 d3 9f 40 04 06 fd 43 24 98 bf dd fe 2e 29 fb c5 1f ae b4 fa e4 62 f1 85 56 8f e3 7a f9 e1 c9 07 90 90 c1 2b fd 14 67 40 db 62 48 5a 84 fd f1 ac af de cb 90 a5 65 af 9b 67 fe 96 a4 65 05 2c ae 4a f3 4f 19 c6 99 5b 61 d1 db 57 fd d2 24 c7 12 12 84 b1 9f ff 6e fb 9b 2b f8 96 6b 5c ce 51 5e 19 17 6d 70 d6 d0 0c 68 35 ab 92 a5 a4 aa 90 4e c6 60 56 76 03 31 02 34 8f b0 c9 29 c4 f6 23 13 31 f5 0f a6 e6 91 59 d6 48 7e e4 23 e4 22 c7 36 ff 8d 40 96 28 11 89 33 31 97 a4 e1 fe 9f 81 c0 e1 12 88 54 80 e1 0f e8 8b 03 80 5d ee 4d 9e e0 13 d1 e8 ad bb 97 ae de 7b 94 0e 56 53 44 8b ae bc 83 26 6f 70 c1 ed 6f ca 15 29 47 2d 24 6b ae e9 b1 b8 43 67 8c 8b 0e 4d c0 2b 00 46 fa 73 18 c1 79 89 ff ae b4 b3 12 d2 ff f6 c6 e9 54 3b 84 b7 d7 42 ec fa e7 95 fb
                                                        Data Ascii: o9@C$.)bVz+g@bHZege,JO[aW$n+k\Q^mph5N`Vv14)#1YH~#"6@(31T]M{VSD&opo)G-$kCgM+FsyT;B
                                                        2024-08-28 13:53:24 UTC16384INData Raw: 00 52 d5 ec 8b 88 55 41 78 0c b3 93 d4 af 42 02 4e 7b 02 5b 6b dd dd 47 60 25 03 30 04 2c 8b b9 ca 04 2f e0 82 64 5a af 7c 3a 67 4f 00 32 f2 ae 65 f5 f1 d0 00 88 7f e3 61 bb 09 7c 37 b1 e0 95 0a cf 16 be bb 7e 78 e4 ad ec b5 a6 08 90 34 4c 37 77 5c 89 f6 62 fd 0d 09 15 a4 06 6b 1c 3a 4e 4d f1 35 ba f0 7c dd a2 f9 bf e9 4f 19 35 87 cb f5 c7 31 ae 43 bb 8d 7a aa 6a c5 81 ae f2 cd aa 1f ad 11 70 df 5e 56 4a 5d 9c 18 75 df b2 49 72 ba 67 56 9d ed 1c a9 8c 8c 9b f2 76 91 f2 5f e5 92 db bb ca e8 57 ff 06 97 48 8e b9 e3 4f 5d a6 4a 1e bf 47 30 78 3b 76 0e 15 e1 87 be dd 6e 96 ce d4 8d cb a8 6e f5 d3 44 f0 a7 f8 d0 eb f7 31 5b d4 9b 5f 47 07 ae 3a aa be cb bf f8 47 d7 65 08 ab 67 5b 12 d9 2a 0a 38 d2 cf 31 36 1b 87 a1 e8 a6 95 d5 0a 8d 3f 93 ef 67 c2 6c 81 b8 af
                                                        Data Ascii: RUAxBN{[kG`%0,/dZ|:gO2ea|7~x4L7w\bk:NM5|O51Czjp^VJ]uIrgVv_WHO]JG0x;vnnD1[_G:Geg[*816?gl
                                                        2024-08-28 13:53:25 UTC16384INData Raw: 02 b0 07 01 a1 80 08 ca 09 5a 1d 4f 86 7a 11 a4 6f 57 9f ad 71 91 d1 0e 01 7d ad 48 73 d1 1d a3 27 ab 4f ec 22 0c 8c 19 7e 39 ea e5 fa 29 74 bf 0b fd 59 89 de af 5f 07 77 18 fd 1c 3d bc e2 c6 5d af 50 f5 9f 47 11 ce 72 fb a5 2e 29 25 b6 c5 10 61 51 30 7c 30 4e 9b a9 b7 11 f3 3e 1e bc 76 32 35 99 b3 f9 9e 23 0f e0 f9 d9 21 34 9e a5 82 69 3f 38 9f a9 e7 cd c6 d1 e3 d8 b8 e3 30 f6 25 76 61 18 d1 7e 71 8d 16 f7 41 5c 0b 1d 7b 11 52 70 01 15 7b b5 2e 4f 1d f8 f3 9d f3 16 29 ea 67 af f5 68 bf ec d5 f3 cd f5 c9 b7 d4 e0 bd e1 fe 27 af 97 03 bf dc 7c 37 3f 64 d6 e2 fb 41 07 22 cc c2 17 bd 15 cb 81 5d 9b 5a 54 b3 d1 87 a4 33 36 65 9b 29 14 05 69 b2 05 a6 66 7e f5 b2 33 07 6f fb 5f ba fe 74 05 d7 6b 12 58 4d 69 6c 49 10 59 3f 4c b9 0b 83 6b 84 11 80 1c 75 b0 7e 7a
                                                        Data Ascii: ZOzoWq}Hs'O"~9)tY_w=]PGr.)%aQ0|0N>v25#!4i?80%va~qA\{Rp{.O)gh'|7?dA"]ZT36e)if~3o_tkXMilIY?Lku~z


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        38192.168.2.649765156.248.75.2284434924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-08-28 13:53:22 UTC625OUTGET /images/banner1.png HTTP/1.1
                                                        Host: dwtz.tw
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://dwtz.tw/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: ai_user=bSS1V|2024-08-28T13:53:21.042Z
                                                        2024-08-28 13:53:23 UTC249INHTTP/1.1 200 OK
                                                        Server: nginx/1.18.0 (Ubuntu)
                                                        Date: Wed, 28 Aug 2024 13:53:23 GMT
                                                        Content-Type: image/png
                                                        Content-Length: 5078405
                                                        Last-Modified: Thu, 08 Aug 2024 14:39:47 GMT
                                                        Connection: close
                                                        ETag: "66b4d8b3-4d7d85"
                                                        Accept-Ranges: bytes
                                                        2024-08-28 13:53:23 UTC16135INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 08 00 00 00 05 55 08 02 00 00 00 00 51 bc e3 00 00 00 03 73 42 49 54 08 08 08 db e1 4f e0 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 20 00 49 44 41 54 78 9c 94 bd dd 92 24 39 ae 34 e6 0e 44 64 f5 cc 7e 47 92 99 de ff 59 f4 1a ba d3 9d 64 32 49 47 df ee d9 9d ee ca 20 e0 ba 00 c8 60 66 d5 ec ae c2 c6 7a aa b2 22 23 48 10 04 1c bf e4 ff f2 bf fe 6f 92 24 01 00 60 66 24 cd 2c 24 49 99 59 7f ad 0f 49 3e 9f 63 fd 0c a0 fe 44 b2 7e 70 70 7d 0e 00 a9 cb 51 cf 81 04 d2 c8 fa 97 0e 4b 08 c1 88 cc 01 e0 80 40 5e 76 66 00 30 77 b7 83 24 23 22 42 4e 48 12 c2 13 34 3c e8 66 30 b3 9f 3a f6 71 02 90 22 33 dd bd 46 02 a0 fe 5a bf d2 01 80 24 a4 8c fb 4f 06 00 20 7c d1 a1 ae 8b 3f eb b1 24 49
                                                        Data Ascii: PNGIHDRUQsBITOpHYs.#.#x?v IDATx$94Dd~GYd2IG `fz"#Ho$`f$,$IYI>cD~pp}QK@^vf0w$#"BNH4<f0:q"3FZ$O |?$I
                                                        2024-08-28 13:53:23 UTC16384INData Raw: 5e 17 ab 36 ab 9b 78 77 16 28 c0 67 cd 05 49 30 cc 1e ce a8 b3 73 90 b4 3a c9 80 3a 5c d2 73 56 fb d2 08 f4 41 c6 4a 21 07 80 67 f4 41 ef 48 94 49 9d b3 66 02 31 00 13 ed 19 81 08 13 08 3c 57 63 0f 6b bf 57 d2 84 59 e9 d2 85 a8 5d 52 2a c9 71 56 72 2b 81 c6 47 95 25 7d f8 e3 f1 50 0c 8c 71 9e a7 a4 4b 81 d9 f4 00 52 84 1c f9 71 9c 38 30 9e d7 b3 fc 02 02 09 f9 61 06 98 4b 61 b9 d9 57 9b 54 d1 c0 7e 64 5c 39 00 00 28 12 15 80 21 90 e3 02 0f 43 22 23 bd f7 6f 44 75 19 a5 20 a6 3d 9c d3 c5 13 53 44 90 8c d7 4e ac eb 2a 0c 00 24 67 b1 64 09 d8 e3 38 f6 2e 2d 92 02 46 f2 c8 d1 1c 3a d9 c3 cc 90 8a 95 ca 8a ca 60 51 40 23 e3 38 0e b4 fc ee 73 35 31 75 93 99 41 ac 42 d8 b2 87 3f 3f 3f 5d 03 18 aa 8e b4 f4 99 f9 22 a0 bc 87 76 f6 d3 f8 f1 f1 f8 ed c7 8f ff 70 3e
                                                        Data Ascii: ^6xw(gI0s::\sVAJ!gAHIf1<WckWY]R*qVr+G%}PqKRq80aKaWT~d\9(!C"#oDu =SDN*$gd8.-F:`Q@#8s51uAB???]"vp>
                                                        2024-08-28 13:53:23 UTC16384INData Raw: 60 94 31 a4 0b c1 f0 46 38 d6 eb 01 1c 66 8f 24 fb 36 bb 23 44 68 cb 26 0d a5 08 77 ff f2 29 29 0c 14 26 e5 ee 53 c7 18 4c 91 98 58 e9 72 19 aa f2 c0 cc 2c 6c 90 96 f3 90 4c f4 94 5b 04 a9 63 f0 61 c3 d0 96 89 5c 71 46 84 47 25 29 e3 ac 92 fc 54 e6 06 1d 66 83 26 96 3f 1b 9a aa 20 b8 24 5d bc ed b1 51 e7 2b 81 21 3e 58 72 9e 52 1a ed 92 4e fe eb 3f 8e e3 3f 7f fd 6f 31 9f 00 8e f1 f1 cf cf 7f fd 2b c6 17 ae 09 42 3c 8e 5f c3 ce 0f c7 f8 9c 97 cf bf ff 91 1a 99 f2 60 dc 1e e5 71 1c 01 4d 30 22 bb 07 54 10 fc 71 a6 a5 1d a5 28 a2 e2 47 8f e3 e3 ba ae 99 f6 e7 31 46 13 fb 5c 9a dc c0 1c 2b 2e 93 7e d6 18 1c 6d 75 c7 cc 73 74 e3 8d b2 7c 2c 09 29 d2 3f 4a 4b be fe 9b eb ee cf c5 92 b1 f1 f1 14 d1 6b a9 f6 0c d6 66 7a 4a ef 3b 6a 57 91 fb ab 6e 30 b6 b8 52 7b
                                                        Data Ascii: `1F8f$6#Dh&w))&SLXr,lL[ca\qFG%)Tf&? $]Q+!>XrRN??o1+B<_`qM0"Tq(G1F\+.~must|,)?JKkfzJ;jWn0R{
                                                        2024-08-28 13:53:24 UTC16384INData Raw: 11 3c cf 0c 05 0e 9e 71 4a f2 71 50 88 48 69 96 c1 ef 4a be 54 79 2f a9 48 9d 47 05 ed 29 a6 8e c3 c7 b0 19 3a cf d3 8e 6a 22 da db b0 c2 83 c3 1f 67 3e 1d 6e c1 4c d8 78 bc f4 15 11 87 0f 49 e7 79 66 c2 38 64 69 c3 e9 76 c6 ac 73 3f f2 ac 63 6b 8c 81 31 ca 02 fc f1 c7 1f 7f ff fb df e7 3c ff f6 c7 5f e6 7c fd f9 cf 7f 8e 31 a6 0a 07 13 c4 d2 cf 89 36 c9 1d eb 0e 7f 00 a0 1b dc 26 15 af 4a b0 a5 41 87 8f 39 e7 f3 35 cd ec 9c 81 2d 62 66 28 14 26 32 b5 4a bf 67 71 cd 6c d9 10 1f 54 f5 03 60 3a 38 6c c0 49 be 74 a2 26 bc 2a 4f ab 79 6a ef b2 aa 34 21 8a 40 c2 20 f9 18 c3 cc 94 cd 94 44 81 ef 66 73 b0 f0 ac 96 2d 12 69 3c cc 26 fe 14 84 98 d9 9d 48 aa a6 56 36 9c a2 93 13 38 97 08 81 08 6b 37 c7 06 2d c5 39 27 ce 89 10 9f e9 a5 b4 a4 20 cd 9d c7 71 8c c3 ff
                                                        Data Ascii: <qJqPHiJTy/HG):j"g>nLxIyf8divs?ck1<_|16&JA95-bf(&2JgqlT`:8lIt&*Oyj4!@ Dfs-i<&HV68k7-9' q
                                                        2024-08-28 13:53:24 UTC16384INData Raw: bf 1a a2 40 88 6a d8 dd f2 e6 b7 18 f5 fe 8f 5f 3d f8 f5 8f ef ce 5d 7a 83 51 2e b7 f8 cb cb ef 11 42 ed 37 0a f9 6b 83 fa ff d5 a3 63 89 fb 2a 7f b7 1a 6b 82 f8 75 01 6f 8f 8f 36 26 61 17 29 90 ef 51 3c eb f2 56 bc db d9 d3 f7 f4 a7 8d 70 2b 55 92 74 f7 1a d6 05 a0 44 8f 4f d4 a4 9c f6 2f 94 d5 b4 18 cc 33 1a f2 07 83 2e 27 0e d4 16 69 02 4d ef 2b c3 18 63 78 2b 42 bb 99 2e 45 5c 5b f7 4e 2e 05 33 b3 85 40 ad 18 a3 ed b1 b2 89 f4 91 10 d3 3a 8b e9 42 70 22 ea d6 67 c6 d4 8c 0c 48 4e fa 32 fe 29 11 47 5a a4 ef b0 38 9c 35 b2 a2 8c 1f c9 ec 3a 80 2a fe ec e9 52 f6 96 aa 6f 08 73 35 20 57 b2 56 76 a0 e5 6a 2f 9f 5b 18 d9 9b df bc 16 5c 6b f6 c6 aa 11 c0 5b 53 f2 52 a5 d3 da e3 9d f5 db 18 92 14 21 1a 6b 26 93 32 22 e0 74 5f 11 51 2a 91 d6 9b 3f 0b 56 8c 4c
                                                        Data Ascii: @j_=]zQ.B7kc*kuo6&a)Q<Vp+UtDO/3.'iM+cx+B.E\[N.3@:Bp"gHN2)GZ85:*Ros5 WVvj/[\k[SR!k&2"t_Q*?VL
                                                        2024-08-28 13:53:24 UTC16384INData Raw: 1a e6 ee 79 9f 95 f3 bb 16 20 35 2e c5 04 ac 7b 08 95 3b d3 21 15 49 ce c7 09 08 21 03 65 36 6c e3 2d 15 ee ca 20 a7 09 72 74 05 5b 59 77 a3 71 29 3d 69 c1 71 68 3b c9 1d eb f5 39 dc 1b dc 4a 59 3a a0 67 ea d6 09 b8 f6 61 45 00 7a 3e 7e fa 71 c8 ab 17 85 86 19 05 99 d7 d7 04 91 e6 d3 30 91 a9 ca 2d 19 17 db 08 a0 a7 d7 b2 9b 3d 10 97 3d db 46 73 39 84 85 d1 ae b8 d3 9d 80 2b 64 34 5a c1 aa ab 61 5b 55 c4 a9 9b ed aa 34 98 2b 2d 82 f0 e4 61 3c 60 de fe ab 4b 9a ac ac 1e a5 08 b0 bb 0a 16 df 83 10 d4 e0 6f e4 e1 b7 88 89 e4 e3 19 78 c4 ed 76 3b c7 c8 c7 e3 fb 78 93 74 aa 12 6e ab a6 30 c3 14 26 7a c9 74 64 95 c1 a7 14 b0 e3 6a ee aa 36 8b 78 49 3d 5f 22 eb 36 5c 78 21 bd 2f f4 6d eb cc ae f0 a1 2b 89 2c a9 5a 67 62 95 7d 4e a1 84 76 d1 48 59 61 6e 7d 2e f3
                                                        Data Ascii: y 5.{;!I!e6l- rt[Ywq)=iqh;9JY:gaEz>~q0-==Fs9+d4Za[U4+-a<`Koxv;xtn0&ztdj6xI=_"6\x!/m+,Zgb}NvHYan}.
                                                        2024-08-28 13:53:24 UTC16384INData Raw: cf 9f 2d 20 65 0e c7 0b 10 c0 6b 21 e0 25 15 d9 4b ab d2 8c ab 99 72 bb eb b6 e5 6a ba 36 ee cc cc 24 16 67 fc 49 de 5a 49 c3 92 05 06 94 e5 08 ff 8a fc a2 62 f2 e7 cf 8f c7 f9 d9 7b bf dd 6e bd f7 ef 9f 1f 66 9e c4 a8 69 17 a5 a2 56 bb 52 3e a9 1b 40 79 ad e3 d2 cc a8 a1 89 80 d2 49 ed 4e 41 6e 03 98 95 c8 5f de 15 1b 78 a9 77 eb ad 25 0b 31 77 23 98 36 73 83 2d 7b 70 a2 9a b9 40 ba 25 a3 34 5a 9c 0e b3 ab bd 2e a4 98 e3 6e 69 b3 9f b2 11 33 67 64 37 cb 59 be 4e eb 13 77 b6 e3 c7 e1 64 e6 7c 3c 1e 39 d1 c0 da c1 63 eb b6 87 72 66 2c 32 96 44 f8 16 d3 5b b9 6e 65 74 63 9b 63 77 6a 6b 01 24 c9 de 1a 00 c8 92 52 64 94 6c 2e 6c 29 31 10 34 b8 b7 76 74 cb 50 94 6d 6f a9 51 64 c1 57 b5 f5 48 23 0b 62 b2 ea 39 59 c1 e4 62 ac a7 ca 21 69 3d 8e 4a b7 9e 99 d6 8e
                                                        Data Ascii: - ek!%Krj6$gIZIb{nfiVR>@yINAn_xw%1w#6s-{p@%4Z.ni3gd7YNwd|<9crf,2D[netccwjk$Rdl.l)14vtPmoQdWH#b9Yb!i=J
                                                        2024-08-28 13:53:24 UTC16384INData Raw: 99 c4 1e 33 40 26 4b 24 25 cd 5a c6 81 fc 50 c4 25 4b 37 44 8a 33 31 27 23 6c 65 44 d9 68 58 85 4a 75 9f a5 39 c7 3c f6 9c 41 b8 bc 39 cd 5c de 14 1a 12 40 59 39 e8 48 9a 5e c2 49 8b 76 b6 ba ff 82 ec 6c e3 a4 a1 e6 96 0b ea b1 da 51 55 ad 5d 9b 71 a9 93 f1 84 32 5d 7b ed 98 4a 63 f5 b6 48 ca 9b 70 5a d3 61 e1 15 bc 56 6f e5 0f a5 cc 81 1c 31 42 2c c8 93 b9 4f c8 20 1a 94 44 46 cc b9 00 0d 2c 54 98 00 65 69 d1 19 00 0e a5 03 71 01 29 ac e6 ca 91 35 48 ad d1 e5 09 07 cb 4c df 6e 23 62 20 43 51 f3 bc 23 a6 29 3f ec 6f 34 eb ad 59 6f 95 59 84 12 d2 b0 9a a7 7a 91 f7 dd 39 a5 31 46 8d bd 23 43 a8 33 1a 19 f3 75 cf f8 71 f4 1e 46 cd 63 4a 76 f7 ed 75 18 8f f9 46 47 84 e6 43 88 10 0f 71 48 d3 78 68 a4 38 25 b7 55 41 20 93 99 75 6f 0c d1 48 b7 34 06 34 53 e3 d6
                                                        Data Ascii: 3@&K$%ZP%K7D31'#leDhXJu9<A9\@Y9H^IvlQU]q2]{JcHpZaVo1B,O DF,Teiq)5HLn#b CQ#)?o4YoYz91F#C3uqFcJvuFGCqHxh8%UA uoH44S
                                                        2024-08-28 13:53:25 UTC16384INData Raw: 37 2d 8e 20 04 a8 e2 87 65 c8 54 2a 72 0f 1e 66 05 c4 08 99 6a 10 f6 89 39 1c 51 e1 b0 c2 99 89 0c c8 96 6a 02 44 89 92 25 8b 95 21 64 10 53 8a 61 5a 7c 01 19 61 7e 6a 64 2e 3a 0b 5a 73 76 cb 20 74 ae 73 83 db 63 a6 72 f0 36 f3 20 23 13 51 4d 90 39 bc b9 f5 9c 68 6c 62 b2 68 a3 74 83 0e bf fd f4 f1 cb fd 7e 2f e4 7d 3c 9e 34 59 f3 60 03 d6 6c 5a 58 61 e4 55 0f ab 7a 38 90 9b bc 28 55 3a d6 5f d0 ff ed 86 f4 c2 fd 5e 4f 99 27 50 29 75 f9 da c7 64 a4 b7 cf e7 38 67 d2 cd e1 a1 b4 54 4b cc 52 12 d1 e1 4e 5a 66 86 4a e2 41 2c 24 6a 19 3c ec 0c 95 58 5f 93 8d e6 89 40 32 d2 b2 3c 91 6c b7 a6 28 23 32 93 99 a8 85 12 16 a9 89 d5 88 49 95 c0 c0 29 44 e1 53 cd 44 8c 52 8d 48 21 f3 cc 65 41 59 85 b7 6a fe 82 b5 56 b3 44 63 38 8e ae f2 da c8 49 d2 db 02 8d cb 23 03
                                                        Data Ascii: 7- eT*rfj9QjD%!dSaZ|a~jd.:Zsv tscr6 #QM9hlbht~/}<4Y`lZXaUz8(U:_^O'P)ud8gTKRNZfJA,$j<X_@2<l(#2I)DSDRH!eAYjVDc8I#
                                                        2024-08-28 13:53:25 UTC16384INData Raw: 66 b1 e0 b0 4f b2 5d ad d7 89 f2 49 d8 91 a9 0c b8 ac 74 65 06 f3 62 1a 9a 75 98 99 35 f3 e6 be fa 9e ff d5 87 7f d9 4a 5f a7 e2 08 25 55 66 9a 9e a5 a9 2a 71 64 19 e1 6e 73 95 65 48 87 7f e2 19 fd 55 7a 51 64 07 2c 0a 05 21 21 22 d2 5c e6 7e f4 08 44 b9 a2 64 50 d3 6f 9f f7 3a 39 0b 37 6f 72 69 b6 e1 55 fe 7c 32 7a be b4 35 5f 48 76 73 ce 9b bc 10 11 d5 41 ae 11 7a c6 18 fa e3 8f 3f ae 73 5e d7 f5 7a bd b0 79 bb 42 c4 91 0f 6b 66 56 ce 9b 5f df b6 af bf 53 fd 94 cc 0c d4 02 5e 24 88 18 e3 93 cd 97 92 54 27 ff 7a 91 fa dc 51 9b 2e 83 2d fd 5d ff ac 81 58 de 1a 37 43 df aa ec 21 a8 2b 57 f8 aa 37 78 24 73 42 cc f4 0a 40 86 59 85 ad d9 8a 66 29 36 19 53 45 99 5d 02 46 07 06 13 08 a5 22 03 29 c9 bc c4 1f f5 d3 d1 ca 01 1c a4 e4 44 2c 07 03 2d 5d ff e2 82 95
                                                        Data Ascii: fO]Itebu5J_%Uf*qdnseHUzQd,!!"\~DdPo:97oriU|2z5_HvsAz?s^zyBkfV_S^$T'zQ.-]X7C!+W7x$sB@Yf)6SE]F")D,-]


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        39192.168.2.649771156.248.75.2284434924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-08-28 13:53:23 UTC625OUTGET /images/banner3.png HTTP/1.1
                                                        Host: dwtz.tw
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://dwtz.tw/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: ai_user=bSS1V|2024-08-28T13:53:21.042Z
                                                        2024-08-28 13:53:24 UTC249INHTTP/1.1 200 OK
                                                        Server: nginx/1.18.0 (Ubuntu)
                                                        Date: Wed, 28 Aug 2024 13:53:24 GMT
                                                        Content-Type: image/png
                                                        Content-Length: 1064393
                                                        Last-Modified: Thu, 08 Aug 2024 14:39:47 GMT
                                                        Connection: close
                                                        ETag: "66b4d8b3-103dc9"
                                                        Accept-Ranges: bytes
                                                        2024-08-28 13:53:24 UTC16135INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 08 00 00 00 03 8e 08 02 00 00 00 1b 78 65 35 00 00 00 03 73 42 49 54 08 08 08 db e1 4f e0 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 20 00 49 44 41 54 78 9c ec bd 5d 73 dc 48 d2 a5 79 dc 3d 02 5f 99 c9 24 29 d5 db 73 b3 33 36 37 6b 63 36 f3 ff ff d1 9a ad d9 ee f4 76 57 49 cc 04 22 dc 7d 2f 22 13 04 93 a4 4a aa ae 52 75 e9 f5 c7 d4 2c 10 89 04 02 01 48 6d 76 8e c7 71 42 10 04 41 10 04 41 f0 43 40 44 6f ee 77 72 11 4e dd 7e 1c f6 c7 fb 8f ff f5 ff f8 ef ff e3 7f fe 8f ff f6 df fe fb ff fc 5f ff e7 7f fc ed e1 bf fc c7 c7 be ef 19 de e7 2c 94 cc cc df 39 bf bb d7 5a 6b ad aa 5a 6b 3d 9f cf 9f 3e 7d 3a 9f cf ff fb ff fe bf 3e fd e3 ff fb c7 ff fb f7 5f fe f9 8f d3 2f 3f cf e7 4f
                                                        Data Ascii: PNGIHDRxe5sBITOpHYs.#.#x?v IDATx]sHy=_$)s367kc6vWI"}/"JRu,HmvqBAAC@DowrN~_,9ZkZk=>}:>_/?O
                                                        2024-08-28 13:53:24 UTC16384INData Raw: 30 6e 7e 85 48 e4 90 1d 39 76 ae f2 de 7b ef 2b e7 bd 73 8b 11 f1 3d 2e c8 ba b2 7b 96 fe 45 54 35 08 0e 63 e8 ba e1 74 ec b6 bb e3 e7 dd e9 8f b7 b7 3f de b6 db fd 79 0a 69 12 61 ef 5e 5f 23 22 38 c7 c4 26 8a 60 29 24 93 49 34 24 08 c4 41 34 19 1b 00 80 02 10 a2 21 19 b1 a2 92 00 d4 b3 c8 c4 26 c4 d8 30 54 35 34 ce bd bc b8 8d 77 75 e3 3d 13 32 39 62 20 40 d1 a8 6c 22 49 34 84 18 63 8c e3 34 0c c3 18 83 4c a3 88 a4 30 a8 82 91 10 32 93 01 a1 37 b4 24 a8 c2 60 8e d0 b3 ab 9c 27 af 53 e5 d5 80 95 95 0d 25 cb ff 06 f3 6d 45 34 53 4b a0 8a 62 9a 02 91 0b 36 52 88 27 0d 24 51 65 34 c3 48 f2 7b fc 9d 3d ab 10 61 e5 bd 63 76 8b 77 c2 de cc 8c 44 11 91 01 13 cc 02 3d c1 73 7f e8 ae 2d f0 ca 03 48 00 40 c4 70 31 66 72 92 d0 5a 8e cf e1 3f 59 c2 4b 00 62 9a 52 1a
                                                        Data Ascii: 0n~H9v{+s=.{ET5ct?yia^_#"8&`)$I4$A4!&0T54wu=29b @l"I4c4L027$`'S%mE4SKb6R'$Qe4H{=acvwD=s-H@p1frZ?YKbR
                                                        2024-08-28 13:53:24 UTC16384INData Raw: 02 4d 63 83 00 10 27 51 74 fe 21 a2 c9 40 5b 52 1e fc c9 98 8f 1b fb 74 cd cd c6 98 03 b1 65 b2 57 6c 6f c8 7c 68 8d 25 66 90 25 52 e2 41 fb 83 61 e1 26 1e 11 60 03 6d 0d 09 3b db 6a ef 7a 72 ce 39 42 2f be 53 39 c8 70 d4 fe e0 9d f3 7d 3f 0c 83 8a 33 aa 60 31 0c 19 06 a8 02 4c 24 aa a4 41 c6 22 a2 c5 19 80 6f e2 d1 8a 7c 18 79 70 95 28 be 00 60 cc 38 27 59 d5 04 e1 08 60 81 12 a2 e1 12 13 81 3c 41 55 ad 78 62 4b c9 41 8b 98 89 2d 1b 63 6d 6b 8c 61 db 1a 6b c3 6b 84 a5 67 cb 53 02 71 01 8e f2 db 32 7a 5d 2c 08 4a 63 0c fb 20 5e 44 cc c6 b0 73 50 ef 06 05 0d a2 bd f8 93 4a af 70 a2 02 12 62 4d 02 95 51 d5 94 7f 7a 89 6f e5 f2 5e dc af 66 90 d5 62 41 4d 5c 7c 56 40 26 1e f5 d0 d0 b8 f8 56 58 a7 69 dd aa 42 63 36 8d b4 41 84 7f 53 7e 13 4c 64 b2 ce 24 02 55
                                                        Data Ascii: Mc'Qt!@[RteWlo|h%f%RAa&`m;jzr9B/S9p}?3`1L$A"o|yp(`8'Y`<AUxbKA-cmkakkgSq2z],Jc ^DsPJpbMQzo^fbAM\|V@&VXiBc6AS~Ld$U
                                                        2024-08-28 13:53:24 UTC16384INData Raw: fb e1 42 58 8a aa 61 07 4b 27 77 3e fe 7d c7 8a 6c d5 3f fa 4e e8 6f eb 4f 76 13 b6 bd bd 1f d9 e3 dd a9 dd fc c8 e2 ed ff b4 92 58 5d 96 41 5c fb 6b 07 8a 81 66 46 4b 35 5e c8 58 73 1d 6f b0 ae 39 64 cd fe b7 57 1c f2 9e dd ec 5b 19 6c ca cd 9d 55 e6 b0 e1 9f 0f 0e 6d 18 bf 43 ec 3e 17 b6 f8 a2 fb e7 70 0e f7 68 1f 67 5c 47 00 b4 cd aa 95 83 6e ab d9 6f 3e 03 03 03 03 03 03 03 4f c7 30 00 0c 0c 0c 0c 0c 0c 7c 1a 6c be 91 fa 97 d5 e6 b6 ef 80 aa c6 d8 28 51 60 15 e7 de 88 11 2e 7e bb b2 a1 fe 1b 5b e4 c7 b9 77 14 67 c7 31 7d ba af c7 8f 13 76 8f 77 42 77 7e 73 a2 2a ea 08 9b 07 7a 75 82 d7 42 7d 03 4f 8f 00 b0 92 32 61 21 e6 4a 99 e5 fc 52 91 fe ff 4e e1 ae 09 eb 2c 2e 7d 5e f2 7a ba f7 f7 d2 b4 43 6e 0e b5 5b b6 4c 2e b6 2c 0f 6b c0 c0 0e d7 e8 cb 85 9c
                                                        Data Ascii: BXaK'w>}l?NoOvX]A\kfFK5^Xso9dW[lUmC>phg\Gno>O0|l(Q`.~[wg1}vwBw~s*zuB}O2a!JRN,.}^zCn[L.,k
                                                        2024-08-28 13:53:26 UTC16384INData Raw: 43 89 02 71 e7 7a a1 19 ff 7f f6 de 25 c8 96 ec aa 12 5c 7b ef e3 f7 de f8 bd 5f be 7c 99 a9 c4 94 22 95 12 99 fa ab 05 e8 43 89 a2 5b 03 cc a8 32 5a 86 01 66 0c b1 ee 29 8c 30 63 c8 b4 54 93 1e d0 86 d1 35 c4 0c eb 01 03 cc c4 04 cd 90 75 d7 a8 ab 1b 68 06 5d 26 4c 12 ea e2 53 49 2a df 37 e2 de eb 7e ce de bb 07 fb b8 5f bf 9f 88 7c 2f 3f d2 7b b4 2f bd 0c 45 78 f8 e7 9c e3 c7 cf 0d 5f 6b ef b5 43 30 10 80 08 66 f5 49 76 e7 de 3c 08 db 81 ae 81 b1 99 cf 8e c3 cf 26 ba bf ff 51 44 a8 f7 9c 19 cc 67 06 ae dc dd c3 fc 67 b9 5c 2e 97 cb f5 7a 59 72 bb 89 8e d7 5a d2 16 a6 00 12 49 af 73 38 f5 ff e0 35 da 79 58 7f 36 33 d1 86 c4 0a 8c e7 1b 36 a1 fd 5b 21 bd be dd cd 9d 47 68 58 e2 86 33 d0 a1 c5 24 3a b8 e9 42 7f 69 8c 06 73 f8 ed 2e d7 3f 82 bb 13 f1 f8 10
                                                        Data Ascii: Cqz%\{_|"C[2Zf)0cT5uh]&LSI*7~_|/?{/Ex_kC0fIv<&QDgg\.zYrZIs85yX636[!GhX3$:Bis.?
                                                        2024-08-28 13:53:26 UTC16384INData Raw: 8a 4d 89 1a 68 30 20 04 cc 74 03 02 f4 30 0d b4 1e 06 d0 93 de 85 c1 cc 1f d1 93 de 34 ea 91 d4 d0 00 22 a4 06 29 50 22 a5 2e 51 55 64 71 a9 2c b2 72 ad cc a8 dc 62 bb ab bb 9b d9 39 f3 60 ee 1e 1e 37 22 b2 b2 aa 59 ac 94 e8 1f 12 91 37 fc ba 9b 9b 9b bb 9b 87 7f e7 9c ef 73 a8 4c b9 0b 57 6e 6f 6f 2f 8a 39 7c 20 55 0d 3e c4 eb 87 24 46 1b 1f 8d 3b ff 45 a3 3d f7 1e f5 1c df bf a6 1c 2c 8c f8 57 87 a5 cb fe 21 58 7a d8 b5 17 e2 c0 5f 32 07 ff aa 79 44 2a ff e0 93 f7 51 b6 ea d0 a1 43 87 0e 1d 3a 44 74 15 00 1d 3a 74 e8 d0 e1 b1 01 91 88 10 73 2f cb 9c f7 27 4e 9e fc ca bf ff f7 4f 3e f9 e4 1b 6f bc 31 9f cf 1f 3c 78 10 b3 f5 99 79 3c 1e 8f 46 23 ef fd ce ce ce 62 b1 58 2c 16 51 ca 9f 88 36 37 37 c7 bb bb c3 e1 30 0a 01 1d 3b 76 6c 32 99 38 e7 56 56 56 c6
                                                        Data Ascii: Mh0 t04")P".QUdq,rb9`7"Y7sLWnoo/9| U>$F;E=,W!Xz_2yD*QC:Dt:ts/'NO>o1<xy<F#bX,Q6770;vl28VVV
                                                        2024-08-28 13:53:27 UTC16384INData Raw: 13 d1 14 36 4f ed 17 bf 52 ed 3d 0c 5f 79 36 fc 2f df 5d 7e 73 63 3f d6 93 69 28 9c 35 35 56 c4 20 38 92 40 7b 1a 7f fc 36 fd a7 1f ae bf 7e 4d 16 0f eb 9d bd 54 37 4d 68 1a 1f d6 9b 33 e7 6f c5 d1 3b 37 9b 9f 5d 77 cf 5e e2 00 d3 b1 ce e7 ec cf c2 47 f1 c1 f8 cd 77 2f 36 f5 c7 8b fd c4 f1 61 a1 0e 03 89 80 08 8b a1 a9 2a 98 59 ca 51 09 55 44 cc 77 7a 2f 48 04 60 59 47 af 37 0e 07 01 cb fc 9d 1d 7f b2 75 62 f2 88 d8 ff 16 91 8e c7 96 10 f1 48 24 b5 37 da 9d 10 16 ae 3a 96 9f 20 ed 43 11 57 45 65 ed f2 47 84 31 b2 a7 45 77 36 0f 62 69 8f 45 ff e7 41 fe 90 47 ec c8 45 b1 5a c1 56 43 61 bd 9e b4 fd ef 9a ea 77 e0 c8 8e fe 49 f4 af bd 55 0b e9 58 37 0e 0d 57 bf 71 44 cc 2e 38 fd 5f 1a 8f 6f bf 6f d0 dd 6f ff 48 9c a0 bf 8b c7 f4 7c c0 80 01 03 06 0c f8 e5 c4
                                                        Data Ascii: 6OR=_y6/]~sc?i(55V 8@{6~MT7Mh3o;7]w^Gw/6a*YQUDwz/H`YG7ubH$7: CWEeG1Ew6biEAGEZVCawIUX7WqD.8_oooH|
                                                        2024-08-28 13:53:27 UTC16384INData Raw: 04 75 2a 89 22 85 0a f7 53 c0 10 42 4f cc 42 43 e5 95 0c c0 1d 56 0c cd 99 c0 27 e1 ff 44 34 a7 f8 cb 49 07 06 5f 64 ae 0d 94 c0 76 9c 5b ee e6 e2 01 66 93 a8 f4 c7 dc 2c ab 15 59 82 89 88 84 98 1c 96 53 4a 7d 4a 29 50 c8 5d 3f 5a ff 9f aa b8 3b d0 fa a7 e7 c2 c9 ac bc eb 02 3e 6f 04 33 fa 72 c2 e0 f9 73 ba 36 02 66 02 c0 99 97 be e2 a2 74 7e 11 9e d7 bc b9 00 e6 80 1b c1 60 34 d4 a1 77 72 b8 f6 95 ec de de b6 ef fe ef bf fd 7f fe a7 1f fc c2 9f ff e5 bf fe d7 ff 4f 6a 53 08 7b 16 42 5d d7 b2 b3 43 57 1f 7a c7 53 ef 78 db db 9f 6c 76 ab 5b 6c 8c 52 f8 18 6a 43 d5 e4 6e db 7e f6 b3 9f 7d 0c df da f6 db 4d d7 a2 cf 5d df 6a bf 85 e9 20 30 ce 9f 47 0f 12 d9 fd df 02 0f 6e f8 ff 79 cc e9 f5 af f1 89 ce cf a6 bb 4c c0 af f0 0c bd a8 ca d1 9d f6 bf b0 33 0b 16
                                                        Data Ascii: u*"SBOBCV'D4I_dv[f,YSJ}J)P]?Z;>o3rs6ft~`4wrOjS{B]CWzSxlv[lRjCn~}M]j 0GnyL3
                                                        2024-08-28 13:53:28 UTC16384INData Raw: bc 7e e8 de 7f 0a 21 b3 b7 db ef 25 3e 79 1d 5f e6 87 5d c1 8b a7 f6 8a 15 2b 56 ac 58 b1 e2 43 62 15 00 56 ac 58 b1 62 c5 a7 12 1f e2 e1 55 21 0a 31 d5 64 96 92 75 66 96 1a 7f a7 97 5e 2e d7 22 c8 3e d2 53 f1 ed 1b 37 c6 ff f6 c3 bc c0 dc 76 19 87 7e 1d cb 73 5d 63 fa 7e 89 c7 f8 9b f4 19 3f 3e e3 9d e7 b1 f3 e4 b5 68 c1 eb 6a ca dc 97 5f 42 e4 b8 7a e4 0f 88 15 1d 37 7e a1 a5 c3 35 5a 1f 8b eb 72 79 8a 45 83 c7 8f a6 7d 65 8a 4d 9e a1 6c 71 b5 ba d9 68 b2 ad 88 96 b2 1f 9e 1d 36 9b cd 83 97 5f ba 7f ff fe 4b af dd 3b d9 1d dd bd 7b ff c1 83 07 f7 ef de 3b 3e de 6d ba 04 05 05 08 08 01 ef e2 b0 dd df dd 3d 3d 3f be 38 ec ef df b9 78 f6 ec fc d1 d3 27 7d 5f 5c 2a a8 b5 06 c9 2c aa 2c 11 e1 a2 a6 5a 94 6e a8 0a 53 11 52 11 12 12 11 51 4a d9 ef 63 e8 15 d8
                                                        Data Ascii: ~!%>y_]+VXCbVXbU!1duf^.">S7v~s]c~?>hj_Bz7~5ZryE}eMlqh6_K;{;>m==?8x'}_\*,,ZnSRQJc
                                                        2024-08-28 13:53:28 UTC16384INData Raw: 63 49 0b 4b c9 f6 a7 b5 ef bb 7b f7 ee 9d 9f 9f 3f 7d fa b4 ef fb 67 9f 3e cf 68 c3 11 a1 06 06 44 13 e8 19 3d bb 4e 57 0b bd 7b f6 fa 2b af 7d f5 ab ef bc f4 c2 e2 32 24 44 7a c9 00 cc 92 47 00 d8 6c e2 83 ef 7f f0 de f7 be fb e8 d1 43 f1 91 43 8d 52 a2 56 54 87 d2 20 a2 12 a4 89 02 68 f2 95 ec d4 9a ab e7 23 a0 22 14 44 b3 1e a3 8a 78 bb c7 44 c4 da e8 73 37 bc aa 50 09 50 d9 d2 62 08 34 21 e6 6a b4 f7 1f 0e 25 f0 c3 d9 52 e4 99 e5 fb e7 c8 e1 f9 7a 76 e1 44 fa 1b 11 d3 f2 69 ff 6e da f2 72 d0 9c d1 00 b9 4d 4d 9f f1 a7 c7 4f c4 e3 ff 4c 48 7f dc 96 3b f8 05 1b fd 59 75 60 c6 8c 19 33 66 cc f8 f3 8a 59 00 98 31 63 c6 8c 19 bf 90 10 b3 94 52 13 00 ba 94 53 ce ba b3 8c 20 29 62 cd e7 e0 f3 f7 73 83 6f 9e 48 a8 f0 ab ff ee 89 8c 46 43 78 85 57 09 df ff 83
                                                        Data Ascii: cIK{?}g>hD=NW{+}2$DzGlCCRVT h#"DxDs7PPb4!j%RzvDinrMMOLH;Yu`3fY1cRS )bsoHFCxW


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        40192.168.2.649772156.248.75.2284434924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-08-28 13:53:23 UTC413OUTGET /index_files/back-to-top-arrow.webp HTTP/1.1
                                                        Host: dwtz.tw
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: ai_user=bSS1V|2024-08-28T13:53:21.042Z
                                                        2024-08-28 13:53:24 UTC243INHTTP/1.1 200 OK
                                                        Server: nginx/1.18.0 (Ubuntu)
                                                        Date: Wed, 28 Aug 2024 13:53:24 GMT
                                                        Content-Type: image/webp
                                                        Content-Length: 554
                                                        Last-Modified: Thu, 08 Aug 2024 14:39:47 GMT
                                                        Connection: close
                                                        ETag: "66b4d8b3-22a"
                                                        Accept-Ranges: bytes
                                                        2024-08-28 13:53:24 UTC554INData Raw: 52 49 46 46 22 02 00 00 57 45 42 50 56 50 38 4c 16 02 00 00 2f 2f c0 0b 10 57 e2 3a 92 6c a5 6a 1c f2 4f 8b 20 f8 b5 e7 ae 9b 06 db 46 92 14 55 fe 61 5d 1a e7 33 3d da e7 36 b6 6d a5 5a b8 14 42 ff dd 90 12 92 b9 7f b9 8e 23 49 72 a2 1d 11 fb 23 78 61 18 46 62 07 ee 68 0d 27 9a 26 26 90 72 22 1e ff c3 9c 48 6b 9a 7e d7 ef e6 ed b9 78 b9 0f 8e a1 df ce fb e0 14 c7 df 71 6e 3c 8e 95 fb be 12 c0 83 40 e0 09 06 81 43 21 70 08 c9 0c 00 78 01 e2 2e a8 48 14 99 68 81 70 01 00 10 40 08 32 32 4a 92 3f 49 94 18 ff 40 47 12 91 e8 df 8f 91 4f 91 e0 2f 41 7c a5 24 17 be bf da cf 71 d2 16 f1 af 09 29 85 5c 25 0d be 2f ac 54 c7 20 7b 19 d2 43 69 b3 f7 4f 27 06 08 b2 6d a7 6d 14 46 39 cc cc cc cc 8c fb 5f 91 93 48 5f bf 5d c0 57 44 ff 1d b6 6d 1b 48 94 03 fc 04 7f 9d 81
                                                        Data Ascii: RIFF"WEBPVP8L//W:ljO FUa]3=6mZB#Ir#xaFbh'&&r"Hk~xqn<@C!px.Hhp@22J?I@GO/A|$q)\%/T {CiO'mmF9_H_]WDmH


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        41192.168.2.649770156.248.75.2284434924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-08-28 13:53:23 UTC402OUTGET /index_files/main.min.js HTTP/1.1
                                                        Host: dwtz.tw
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: ai_user=bSS1V|2024-08-28T13:53:21.042Z
                                                        2024-08-28 13:53:24 UTC260INHTTP/1.1 200 OK
                                                        Server: nginx/1.18.0 (Ubuntu)
                                                        Date: Wed, 28 Aug 2024 13:53:24 GMT
                                                        Content-Type: application/javascript
                                                        Content-Length: 379815
                                                        Last-Modified: Thu, 08 Aug 2024 14:39:47 GMT
                                                        Connection: close
                                                        ETag: "66b4d8b3-5cba7"
                                                        Accept-Ranges: bytes
                                                        2024-08-28 13:53:24 UTC16124INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 69 29 7b 69 66 28 65 5b 69 5d 29 72 65 74 75 72 6e 20 65 5b 69 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 65 5b 69 5d 3d 7b 69 3a 69 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 69 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 74 2c 6e 2e 63 3d 65 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 6e 2e 6f 28 74 2c 65 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 69 7d 29 7d 2c 6e 2e 72 3d 66 75 6e
                                                        Data Ascii: !function(t){var e={};function n(i){if(e[i])return e[i].exports;var r=e[i]={i:i,l:!1,exports:{}};return t[i].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=t,n.c=e,n.d=function(t,e,i){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:i})},n.r=fun
                                                        2024-08-28 13:53:24 UTC16384INData Raw: 77 69 74 68 6f 75 74 20 63 61 74 63 68 20 6f 72 20 66 69 6e 61 6c 6c 79 22 29 3b 69 66 28 74 68 69 73 2e 70 72 65 76 3c 6f 2e 66 69 6e 61 6c 6c 79 4c 6f 63 29 72 65 74 75 72 6e 20 69 28 6f 2e 66 69 6e 61 6c 6c 79 4c 6f 63 29 7d 7d 7d 7d 2c 61 62 72 75 70 74 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 69 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 2e 6c 65 6e 67 74 68 2d 31 3b 69 3e 3d 30 3b 2d 2d 69 29 7b 76 61 72 20 72 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 5b 69 5d 3b 69 66 28 72 2e 74 72 79 4c 6f 63 3c 3d 74 68 69 73 2e 70 72 65 76 26 26 6e 2e 63 61 6c 6c 28 72 2c 22 66 69 6e 61 6c 6c 79 4c 6f 63 22 29 26 26 74 68 69 73 2e 70 72 65 76 3c 72 2e 66 69 6e 61 6c 6c 79 4c 6f 63 29 7b 76 61 72 20 6f 3d 72 3b 62 72 65 61
                                                        Data Ascii: without catch or finally");if(this.prev<o.finallyLoc)return i(o.finallyLoc)}}}},abrupt:function(t,e){for(var i=this.tryEntries.length-1;i>=0;--i){var r=this.tryEntries[i];if(r.tryLoc<=this.prev&&n.call(r,"finallyLoc")&&this.prev<r.finallyLoc){var o=r;brea
                                                        2024-08-28 13:53:24 UTC16384INData Raw: 72 20 69 3d 6e 28 32 29 2c 72 3d 6e 2e 6e 28 69 29 2c 6f 3d 6e 28 30 29 2c 61 3d 6e 2e 6e 28 6f 29 2c 73 3d 6e 28 31 29 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 2e 73 75 62 73 74 72 69 6e 67 28 37 29 2e 73 70 6c 69 74 28 22 22 29 2e 6a 6f 69 6e 28 22 2e 22 29 7d 2c 6c 3d 7b 49 4e 49 54 3a 22 40 40 72 65 64 75 78 2f 49 4e 49 54 22 2b 63 28 29 2c 52 45 50 4c 41 43 45 3a 22 40 40 72 65 64 75 78 2f 52 45 50 4c 41 43 45 22 2b 63 28 29 2c 50 52 4f 42 45 5f 55 4e 4b 4e 4f 57 4e 5f 41 43 54 49 4f 4e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 40 40 72 65 64 75 78 2f 50 52 4f 42 45 5f 55 4e 4b 4e 4f 57 4e 5f 41 43 54 49 4f 4e 22 2b 63 28 29 7d 7d 3b 66
                                                        Data Ascii: r i=n(2),r=n.n(i),o=n(0),a=n.n(o),s=n(1),c=function(){return Math.random().toString(36).substring(7).split("").join(".")},l={INIT:"@@redux/INIT"+c(),REPLACE:"@@redux/REPLACE"+c(),PROBE_UNKNOWN_ACTION:function(){return"@@redux/PROBE_UNKNOWN_ACTION"+c()}};f
                                                        2024-08-28 13:53:26 UTC16384INData Raw: 65 6e 67 74 68 2b 31 2b 22 63 68 22 2c 65 2e 77 69 64 74 68 3d 6e 2e 6c 65 6e 67 74 68 2b 31 2b 22 63 68 22 7d 2c 72 2e 73 65 74 41 63 74 69 76 65 44 65 73 63 65 6e 64 61 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 61 63 74 69 76 65 64 65 73 63 65 6e 64 61 6e 74 22 2c 74 29 7d 2c 72 2e 72 65 6d 6f 76 65 41 63 74 69 76 65 44 65 73 63 65 6e 64 61 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 61 63 74 69 76 65 64 65 73 63 65 6e 64 61 6e 74 22 29 7d 2c 72 2e 5f 6f 6e 49 6e 70 75 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 73 65 6c 65 63 74 2d 6f 6e 65 22 21 3d 3d 74
                                                        Data Ascii: ength+1+"ch",e.width=n.length+1+"ch"},r.setActiveDescendant=function(t){this.element.setAttribute("aria-activedescendant",t)},r.removeActiveDescendant=function(){this.element.removeAttribute("aria-activedescendant")},r._onInput=function(){"select-one"!==t
                                                        2024-08-28 13:53:26 UTC16384INData Raw: 2e 69 6e 69 74 69 61 6c 69 73 65 64 3f 28 74 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 5f 73 65 74 43 68 6f 69 63 65 4f 72 49 74 65 6d 28 74 29 7d 29 29 2c 74 68 69 73 29 3a 74 68 69 73 7d 2c 6f 2e 73 65 74 43 68 6f 69 63 65 42 79 56 61 6c 75 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 72 65 74 75 72 6e 21 74 68 69 73 2e 69 6e 69 74 69 61 6c 69 73 65 64 7c 7c 74 68 69 73 2e 5f 69 73 54 65 78 74 45 6c 65 6d 65 6e 74 7c 7c 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 3f 74 3a 5b 74 5d 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 5f 66 69 6e 64 41 6e 64 53 65 6c 65 63 74 43 68 6f 69 63 65 42 79 56 61 6c 75 65 28 74 29 7d
                                                        Data Ascii: .initialised?(t.forEach((function(t){return e._setChoiceOrItem(t)})),this):this},o.setChoiceByValue=function(t){var e=this;return!this.initialised||this._isTextElement||(Array.isArray(t)?t:[t]).forEach((function(t){return e._findAndSelectChoiceByValue(t)}
                                                        2024-08-28 13:53:27 UTC16384INData Raw: 29 2c 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 4f 75 74 65 72 2e 66 6f 63 75 73 28 29 29 3a 28 74 68 69 73 2e 5f 73 74 6f 72 65 2e 68 69 67 68 6c 69 67 68 74 65 64 41 63 74 69 76 65 49 74 65 6d 73 2e 6c 65 6e 67 74 68 3e 30 26 26 74 68 69 73 2e 75 6e 68 69 67 68 6c 69 67 68 74 41 6c 6c 28 29 2c 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 4f 75 74 65 72 2e 72 65 6d 6f 76 65 46 6f 63 75 73 53 74 61 74 65 28 29 2c 74 68 69 73 2e 68 69 64 65 44 72 6f 70 64 6f 77 6e 28 21 30 29 29 7d 2c 6f 2e 5f 6f 6e 46 6f 63 75 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 6e 3d 74 68 69 73 2c 69 3d 74 2e 74 61 72 67 65 74 3b 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 4f 75 74 65 72 2e 65 6c 65 6d 65 6e 74 2e 63 6f 6e 74 61 69 6e 73 28 69 29 26 26 28 28 65 3d 7b
                                                        Data Ascii: ),this.containerOuter.focus()):(this._store.highlightedActiveItems.length>0&&this.unhighlightAll(),this.containerOuter.removeFocusState(),this.hideDropdown(!0))},o._onFocus=function(t){var e,n=this,i=t.target;this.containerOuter.element.contains(i)&&((e={
                                                        2024-08-28 13:53:27 UTC16384INData Raw: 6c 28 74 29 29 29 72 65 74 75 72 6e 20 72 3b 69 66 28 21 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 74 2e 74 6f 53 74 72 69 6e 67 29 26 26 21 69 28 72 3d 6e 2e 63 61 6c 6c 28 74 29 29 29 72 65 74 75 72 6e 20 72 3b 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 27 74 20 63 6f 6e 76 65 72 74 20 6f 62 6a 65 63 74 20 74 6f 20 70 72 69 6d 69 74 69 76 65 20 76 61 6c 75 65 22 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 69 3d 6e 28 34 36 29 2c 72 3d 6e 28 36 36 29 2c 6f 3d 69 28 22 6b 65 79 73 22 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6f 5b 74 5d 7c 7c 28 6f 5b 74 5d 3d 72 28 74 29 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b
                                                        Data Ascii: l(t)))return r;if(!e&&"function"==typeof(n=t.toString)&&!i(r=n.call(t)))return r;throw TypeError("Can't convert object to primitive value")}},function(t,e,n){var i=n(46),r=n(66),o=i("keys");t.exports=function(t){return o[t]||(o[t]=r(t))}},function(t,e,n){
                                                        2024-08-28 13:53:28 UTC16384INData Raw: 6c 65 6e 67 74 68 3f 21 6c 26 26 6d 2e 74 65 73 74 28 22 22 29 7c 7c 75 2e 70 75 73 68 28 22 22 29 3a 75 2e 70 75 73 68 28 69 2e 73 6c 69 63 65 28 70 29 29 2c 75 2e 6c 65 6e 67 74 68 3e 6f 3f 75 2e 73 6c 69 63 65 28 30 2c 6f 29 3a 75 7d 3a 22 30 22 2e 73 70 6c 69 74 28 76 6f 69 64 20 30 2c 30 29 2e 6c 65 6e 67 74 68 3f 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 26 26 30 3d 3d 3d 6e 3f 5b 5d 3a 65 2e 63 61 6c 6c 28 74 68 69 73 2c 74 2c 6e 29 7d 3a 65 2c 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 72 3d 61 28 74 68 69 73 29 2c 6f 3d 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 5b 74 5d 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 6f 3f 6f 2e 63 61 6c 6c 28 65 2c 72 2c 6e 29 3a 69 2e 63
                                                        Data Ascii: length?!l&&m.test("")||u.push(""):u.push(i.slice(p)),u.length>o?u.slice(0,o):u}:"0".split(void 0,0).length?function(t,n){return void 0===t&&0===n?[]:e.call(this,t,n)}:e,[function(e,n){var r=a(this),o=null==e?void 0:e[t];return void 0!==o?o.call(e,r,n):i.c
                                                        2024-08-28 13:53:28 UTC16384INData Raw: 6e 64 6f 77 2e 70 69 63 74 75 72 65 66 69 6c 6c 2e 5f 3b 74 5b 65 2e 6e 73 5d 26 26 74 5b 65 2e 6e 73 5d 2e 65 76 61 6c 65 64 7c 7c 65 2e 66 69 6c 6c 49 6d 67 28 74 2c 7b 72 65 73 65 6c 65 63 74 3a 21 30 7d 29 2c 74 5b 65 2e 6e 73 5d 2e 63 75 72 53 72 63 7c 7c 28 74 5b 65 2e 6e 73 5d 2e 73 75 70 70 6f 72 74 65 64 3d 21 31 2c 65 2e 66 69 6c 6c 49 6d 67 28 74 2c 7b 72 65 73 65 6c 65 63 74 3a 21 30 7d 29 29 2c 74 2e 63 75 72 72 65 6e 74 53 72 63 3d 74 5b 65 2e 6e 73 5d 2e 63 75 72 53 72 63 7c 7c 74 2e 73 72 63 7d 7d 28 6e 2e 69 6d 67 29 2c 74 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 3d 27 75 72 6c 28 22 27 2b 28 6e 2e 69 6d 67 2e 63 75 72 72 65 6e 74 53 72 63 7c 7c 6e 2e 69 6d 67 2e 73 72 63 29 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67
                                                        Data Ascii: ndow.picturefill._;t[e.ns]&&t[e.ns].evaled||e.fillImg(t,{reselect:!0}),t[e.ns].curSrc||(t[e.ns].supported=!1,e.fillImg(t,{reselect:!0})),t.currentSrc=t[e.ns].curSrc||t.src}}(n.img),t.style.backgroundImage='url("'+(n.img.currentSrc||n.img.src).replace(/"/g
                                                        2024-08-28 13:53:28 UTC16384INData Raw: 70 74 69 6f 6e 73 2e 77 72 61 70 70 65 72 2e 73 63 72 6f 6c 6c 54 6f 70 3a 28 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 7c 7c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 2e 73 63 72 6f 6c 6c 54 6f 70 7c 7c 77 69 6e 64 6f 77 2e 70 61 67 65 59 4f 66 66 73 65 74 2c 61 3d 69 2e 6f 70 74 69 6f 6e 73 2e 77 72 61 70 70 65 72 3f 69 2e 6f 70 74 69 6f 6e 73 2e 77 72 61 70 70 65 72 2e 73 63 72 6f 6c 6c 4c 65 66 74 3a 28 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 7c 7c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 2e 73 63 72 6f 6c 6c 4c 65 66 74 7c 7c 77 69 6e
                                                        Data Ascii: ptions.wrapper.scrollTop:(document.documentElement||document.body.parentNode||document.body).scrollTop||window.pageYOffset,a=i.options.wrapper?i.options.wrapper.scrollLeft:(document.documentElement||document.body.parentNode||document.body).scrollLeft||win


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        42192.168.2.649769156.248.75.2284434924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-08-28 13:53:23 UTC534OUTGET /index_files/bootstrap.bundle.min.js HTTP/1.1
                                                        Host: dwtz.tw
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://dwtz.tw/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-08-28 13:53:24 UTC259INHTTP/1.1 200 OK
                                                        Server: nginx/1.18.0 (Ubuntu)
                                                        Date: Wed, 28 Aug 2024 13:53:24 GMT
                                                        Content-Type: application/javascript
                                                        Content-Length: 78743
                                                        Last-Modified: Thu, 08 Aug 2024 14:39:47 GMT
                                                        Connection: close
                                                        ETag: "66b4d8b3-13397"
                                                        Accept-Ranges: bytes
                                                        2024-08-28 13:53:24 UTC16125INData Raw: 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 35 2e 30 2e 32 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62
                                                        Data Ascii: /*! * Bootstrap v5.0.2 (https://getbootstrap.com/) * Copyright 2011-2021 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */!function(t,e){"ob
                                                        2024-08-28 13:53:24 UTC16384INData Raw: 63 20 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 5a 2e 63 61 72 6f 75 73 65 6c 49 6e 74 65 72 66 61 63 65 28 74 68 69 73 2c 74 29 7d 29 29 7d 73 74 61 74 69 63 20 64 61 74 61 41 70 69 43 6c 69 63 6b 48 61 6e 64 6c 65 72 28 74 29 7b 63 6f 6e 73 74 20 65 3d 73 28 74 68 69 73 29 3b 69 66 28 21 65 7c 7c 21 65 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 63 61 72 6f 75 73 65 6c 22 29 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 69 3d 7b 2e 2e 2e 55 2e 67 65 74 44 61 74 61 41 74 74 72 69 62 75 74 65 73 28 65 29 2c 2e 2e 2e 55 2e 67 65 74 44 61 74 61 41 74 74 72 69 62 75 74 65 73 28 74 68 69 73 29 7d 2c 6e 3d 74 68 69 73 2e 67 65 74 41 74 74 72 69
                                                        Data Ascii: c jQueryInterface(t){return this.each((function(){Z.carouselInterface(this,t)}))}static dataApiClickHandler(t){const e=s(this);if(!e||!e.classList.contains("carousel"))return;const i={...U.getDataAttributes(e),...U.getDataAttributes(this)},n=this.getAttri
                                                        2024-08-28 13:53:24 UTC16384INData Raw: 76 61 72 20 65 3d 57 74 28 74 29 3b 72 65 74 75 72 6e 5b 7a 74 28 74 29 2c 65 2c 7a 74 28 65 29 5d 7d 28 67 29 3a 5b 57 74 28 67 29 5d 29 2c 76 3d 5b 67 5d 2e 63 6f 6e 63 61 74 28 62 29 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 72 65 74 75 72 6e 20 74 2e 63 6f 6e 63 61 74 28 22 61 75 74 6f 22 3d 3d 3d 67 74 28 69 29 3f 5a 74 28 65 2c 7b 70 6c 61 63 65 6d 65 6e 74 3a 69 2c 62 6f 75 6e 64 61 72 79 3a 68 2c 72 6f 6f 74 42 6f 75 6e 64 61 72 79 3a 64 2c 70 61 64 64 69 6e 67 3a 63 2c 66 6c 69 70 56 61 72 69 61 74 69 6f 6e 73 3a 70 2c 61 6c 6c 6f 77 65 64 41 75 74 6f 50 6c 61 63 65 6d 65 6e 74 73 3a 6d 7d 29 3a 69 29 7d 29 2c 5b 5d 29 2c 79 3d 65 2e 72 65 63 74 73 2e 72 65 66 65 72 65 6e 63 65 2c 77 3d 65 2e 72 65 63 74 73 2e 70 6f 70
                                                        Data Ascii: var e=Wt(t);return[zt(t),e,zt(e)]}(g):[Wt(g)]),v=[g].concat(b).reduce((function(t,i){return t.concat("auto"===gt(i)?Zt(e,{placement:i,boundary:h,rootBoundary:d,padding:c,flipVariations:p,allowedAutoPlacements:m}):i)}),[]),y=e.rects.reference,w=e.rects.pop
                                                        2024-08-28 13:53:24 UTC16384INData Raw: 65 6e 64 28 29 7b 74 68 69 73 2e 5f 69 73 41 70 70 65 6e 64 65 64 7c 7c 28 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 72 6f 6f 74 45 6c 65 6d 65 6e 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 68 69 73 2e 5f 67 65 74 45 6c 65 6d 65 6e 74 28 29 29 2c 50 2e 6f 6e 28 74 68 69 73 2e 5f 67 65 74 45 6c 65 6d 65 6e 74 28 29 2c 22 6d 6f 75 73 65 64 6f 77 6e 2e 62 73 2e 62 61 63 6b 64 72 6f 70 22 2c 28 29 3d 3e 7b 62 28 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 63 6c 69 63 6b 43 61 6c 6c 62 61 63 6b 29 7d 29 2c 74 68 69 73 2e 5f 69 73 41 70 70 65 6e 64 65 64 3d 21 30 29 7d 64 69 73 70 6f 73 65 28 29 7b 74 68 69 73 2e 5f 69 73 41 70 70 65 6e 64 65 64 26 26 28 50 2e 6f 66 66 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2c 22 6d 6f 75 73 65 64 6f 77 6e 2e 62 73 2e 62 61 63 6b
                                                        Data Ascii: end(){this._isAppended||(this._config.rootElement.appendChild(this._getElement()),P.on(this._getElement(),"mousedown.bs.backdrop",()=>{b(this._config.clickCallback)}),this._isAppended=!0)}dispose(){this._isAppended&&(P.off(this._element,"mousedown.bs.back
                                                        2024-08-28 13:53:25 UTC13466INData Raw: 61 63 65 6d 65 6e 74 43 68 61 6e 67 65 28 74 29 7d 7d 3b 72 65 74 75 72 6e 7b 2e 2e 2e 65 2c 2e 2e 2e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 70 6f 70 70 65 72 43 6f 6e 66 69 67 3f 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 70 6f 70 70 65 72 43 6f 6e 66 69 67 28 65 29 3a 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 70 6f 70 70 65 72 43 6f 6e 66 69 67 7d 7d 5f 61 64 64 41 74 74 61 63 68 6d 65 6e 74 43 6c 61 73 73 28 74 29 7b 74 68 69 73 2e 67 65 74 54 69 70 45 6c 65 6d 65 6e 74 28 29 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 62 73 2d 74 6f 6f 6c 74 69 70 2d 22 2b 74 68 69 73 2e 75 70 64 61 74 65 41 74 74 61 63 68 6d 65 6e 74 28 74 29 29 7d 5f 67 65 74 41 74 74 61 63 68 6d 65 6e 74 28 74 29 7b 72 65 74 75
                                                        Data Ascii: acementChange(t)}};return{...e,..."function"==typeof this._config.popperConfig?this._config.popperConfig(e):this._config.popperConfig}}_addAttachmentClass(t){this.getTipElement().classList.add("bs-tooltip-"+this.updateAttachment(t))}_getAttachment(t){retu


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        43192.168.2.64977340.113.110.67443
                                                        TimestampBytes transferredDirectionData
                                                        2024-08-28 13:53:24 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 39 38 6f 57 4c 71 63 2b 7a 30 6d 36 45 64 2b 58 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 37 32 37 34 61 34 34 34 36 39 65 34 31 38 66 0d 0a 0d 0a
                                                        Data Ascii: CNT 1 CON 305MS-CV: 98oWLqc+z0m6Ed+X.1Context: e7274a44469e418f
                                                        2024-08-28 13:53:24 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                        2024-08-28 13:53:24 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 39 38 6f 57 4c 71 63 2b 7a 30 6d 36 45 64 2b 58 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 37 32 37 34 61 34 34 34 36 39 65 34 31 38 66 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 30 37 30 47 52 32 68 55 77 78 51 76 41 49 30 38 49 78 51 66 73 7a 34 36 72 67 47 6b 45 75 7a 58 4f 4f 49 6c 32 44 37 6f 59 67 4c 70 77 49 51 35 37 6d 58 57 77 34 69 34 71 73 6b 34 50 78 51 53 47 45 73 59 54 57 68 6e 41 2b 39 63 4e 62 57 34 56 4b 55 32 52 4a 55 64 30 6a 45 77 7a 51 74 74 4b 4f 6b 4a 74 6d 78 4f 45 33 52 65
                                                        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 98oWLqc+z0m6Ed+X.2Context: e7274a44469e418f<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAX070GR2hUwxQvAI08IxQfsz46rgGkEuzXOOIl2D7oYgLpwIQ57mXWw4i4qsk4PxQSGEsYTWhnA+9cNbW4VKU2RJUd0jEwzQttKOkJtmxOE3Re
                                                        2024-08-28 13:53:24 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 39 38 6f 57 4c 71 63 2b 7a 30 6d 36 45 64 2b 58 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 37 32 37 34 61 34 34 34 36 39 65 34 31 38 66 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                        Data Ascii: BND 3 CON\WNS 0 197MS-CV: 98oWLqc+z0m6Ed+X.3Context: e7274a44469e418f<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                        2024-08-28 13:53:24 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                        Data Ascii: 202 1 CON 58
                                                        2024-08-28 13:53:24 UTC58INData Raw: 4d 53 2d 43 56 3a 20 69 6d 4c 32 6c 47 4d 41 34 6b 79 55 48 63 2f 70 6c 43 6b 48 68 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                        Data Ascii: MS-CV: imL2lGMA4kyUHc/plCkHhA.0Payload parsing failed.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        44192.168.2.649775156.248.75.2284434924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-08-28 13:53:24 UTC569OUTGET /index_files/toy5ybu.js HTTP/1.1
                                                        Host: dwtz.tw
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://dwtz.tw/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: ai_user=bSS1V|2024-08-28T13:53:21.042Z
                                                        2024-08-28 13:53:25 UTC260INHTTP/1.1 200 OK
                                                        Server: nginx/1.18.0 (Ubuntu)
                                                        Date: Wed, 28 Aug 2024 13:53:24 GMT
                                                        Content-Type: application/javascript
                                                        Content-Length: 926960
                                                        Last-Modified: Thu, 08 Aug 2024 14:39:47 GMT
                                                        Connection: close
                                                        ETag: "66b4d8b3-e24f0"
                                                        Accept-Ranges: bytes
                                                        2024-08-28 13:53:25 UTC16124INData Raw: 2f 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 c2 a9 20 41 64 6f 62 65 20 53 79 73 74 65 6d 73 20 2a 2f 0a 2f 2a 7b 22 6b 22 3a 22 31 2e 31 31 2e 30 22 2c 22 61 75 74 6f 5f 75 70 64 61 74 69 6e 67 22 3a 74 72 75 65 2c 22 6c 61 73 74 5f 70 75 62 6c 69 73 68 65 64 22 3a 22 32 30 32 32 2d 30 32 2d 32 33 20 31 36 3a 35 33 3a 30 35 20 55 54 43 22 7d 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 63 6f 6e 66 69 67 29 7b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 66 2c 67 3d 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 61 29 7b 67 2e 70 75 73 68 28 61 29 3b 31 3d 3d 67 2e 6c 65 6e 67 74 68 26 26 66 28 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 29 7b 66 6f 72 28 3b 67 2e 6c 65 6e 67 74 68 3b 29 67 5b 30 5d 28 29 2c 67 2e 73 68
                                                        Data Ascii: /* Copyright 2024 Adobe Systems *//*{"k":"1.11.0","auto_updating":true,"last_published":"2022-02-23 16:53:05 UTC"}*/(function(config){(function(){'use strict';var f,g=[];function l(a){g.push(a);1==g.length&&f()}function m(){for(;g.length;)g[0](),g.sh
                                                        2024-08-28 13:53:25 UTC16384INData Raw: 29 29 29 29 2c 39 35 38 36 29 2c 63 3d 6e 65 77 20 45 61 28 62 2c 4d 61 74 68 2e 6d 61 78 28 4d 61 74 68 2e 6d 69 6e 28 4d 61 74 68 2e 72 6f 75 6e 64 28 4d 61 74 68 2e 6c 6f 67 28 32 29 2a 62 2f 28 61 2e 75 6e 69 63 6f 64 65 2e 6c 65 6e 67 74 68 7c 7c 31 29 29 2c 48 2e 6c 65 6e 67 74 68 29 2c 31 29 29 3b 61 2e 75 6e 69 63 6f 64 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 2e 61 64 64 28 65 29 7d 29 3b 72 65 74 75 72 6e 20 46 61 28 63 29 7d 72 65 74 75 72 6e 22 41 41 41 41 41 51 41 41 41 41 45 41 41 41 41 42 22 7d 66 75 6e 63 74 69 6f 6e 20 48 61 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 66 65 61 74 75 72 65 73 2e 6c 65 6e 67 74 68 3f 61 2e 66 65 61 74 75 72 65 73 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20
                                                        Data Ascii: )))),9586),c=new Ea(b,Math.max(Math.min(Math.round(Math.log(2)*b/(a.unicode.length||1)),H.length),1));a.unicode.forEach(function(e){c.add(e)});return Fa(c)}return"AAAAAQAAAAEAAAAB"}function Ha(a){return a.features.length?a.features.map(function(b){return
                                                        2024-08-28 13:53:26 UTC16384INData Raw: 72 4d 6f 64 69 66 69 65 64 22 2c 61 2e 69 2e 62 69 6e 64 28 61 29 2c 21 31 29 2c 62 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 4e 6f 64 65 49 6e 73 65 72 74 65 64 22 2c 61 2e 69 2e 62 69 6e 64 28 61 29 2c 21 31 29 2c 62 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 68 61 72 61 63 74 65 72 44 61 74 61 4d 6f 64 69 66 69 65 64 22 2c 61 2e 69 2e 62 69 6e 64 28 61 29 2c 21 31 29 29 2c 61 2e 6d 2e 70 75 73 68 28 62 29 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 44 62 28 61 29 7b 76 61 72 20 62 3d 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2c 63 3d 74 68 69 73 3b 74 68 69 73 2e 63 61 63 68 65 3d 7b 7d 3b 74 68 69 73 2e 69 3d 7b 7d 3b 74 68 69 73 2e 6d 3d 61 3b 74 68 69 73 2e 67 3d 6e 65 77 20 78 62 28 62 2c 66 75 6e 63 74 69 6f
                                                        Data Ascii: rModified",a.i.bind(a),!1),b.addEventListener("DOMNodeInserted",a.i.bind(a),!1),b.addEventListener("DOMCharacterDataModified",a.i.bind(a),!1)),a.m.push(b))};function Db(a){var b=document.body,c=this;this.cache={};this.i={};this.m=a;this.g=new xb(b,functio
                                                        2024-08-28 13:53:26 UTC16384INData Raw: 49 78 67 7a 47 45 4d 59 55 78 68 6a 47 48 4d 59 67 78 69 54 47 4b 4d 59 77 78 6a 54 47 4f 4d 5a 41 78 6b 54 47 53 4d 5a 4d 78 6c 44 47 56 4d 5a 59 78 6c 7a 47 59 4d 5a 6b 78 6d 6a 47 62 4d 5a 77 78 6e 54 47 65 4d 5a 38 78 6f 44 47 68 4d 61 49 78 6f 7a 47 6b 4d 61 55 78 70 6a 47 6e 4d 61 67 78 71 54 47 71 4d 61 73 78 72 44 47 74 4d 61 34 78 72 7a 47 77 4d 62 45 78 73 6a 47 7a 4d 62 51 78 74 54 47 32 4d 62 63 78 75 44 47 35 4d 62 6f 78 75 7a 48 41 4d 63 45 78 77 6a 48 44 4d 63 51 78 78 54 48 47 4d 63 63 78 79 44 48 4a 4d 63 6f 78 79 7a 48 4d 4d 63 30 78 7a 6a 48 50 4d 64 41 78 30 54 48 53 4d 64 4d 78 31 44 48 56 4d 64 59 78 31 7a 48 59 4d 64 6b 78 32 6a 48 62 4d 64 30 78 33 6a 48 66 4d 65 41 78 34 54 48 69 4d 65 4d 78 38 44 48 78 4d 66 49 78 38 7a 48 30 4d
                                                        Data Ascii: IxgzGEMYUxhjGHMYgxiTGKMYwxjTGOMZAxkTGSMZMxlDGVMZYxlzGYMZkxmjGbMZwxnTGeMZ8xoDGhMaIxozGkMaUxpjGnMagxqTGqMasxrDGtMa4xrzGwMbExsjGzMbQxtTG2MbcxuDG5MboxuzHAMcExwjHDMcQxxTHGMccxyDHJMcoxyzHMMc0xzjHPMdAx0THSMdMx1DHVMdYx1zHYMdkx2jHbMd0x3jHfMeAx4THiMeMx8DHxMfIx8zH0M
                                                        2024-08-28 13:53:27 UTC16384INData Raw: 31 4a 72 6b 6d 76 53 62 42 4a 73 55 6d 79 53 62 4e 4a 74 45 6d 31 53 62 5a 4a 74 30 6d 34 53 62 6c 4a 75 6b 6d 37 53 62 78 4a 76 55 6d 2b 53 62 39 4a 77 45 6e 42 53 63 4a 4a 77 30 6e 45 53 63 56 4a 78 6b 6e 48 53 63 68 4a 79 55 6e 4b 53 63 74 4a 7a 45 6e 4e 53 63 35 4a 7a 30 6e 51 53 64 46 4a 30 6b 6e 54 53 64 52 4a 31 55 6e 57 53 64 64 4a 32 45 6e 5a 53 64 70 4a 32 30 6e 63 53 64 31 4a 33 6b 6e 67 53 65 46 4a 34 6b 6e 6a 53 65 52 4a 35 55 6e 6d 53 65 64 4a 36 45 6e 70 53 65 70 4a 36 30 6e 73 53 65 31 4a 37 6b 6e 76 53 66 42 4a 38 55 6e 79 53 66 4e 4a 39 45 6e 31 53 66 5a 4a 39 30 6e 34 53 66 6c 4a 2b 6b 6e 37 53 66 78 4a 2f 55 6e 2b 53 66 39 4b 41 45 6f 42 53 67 4a 4b 41 30 6f 45 53 67 56 4b 42 6b 6f 48 53 67 68 4b 43 55 6f 4b 53 67 74 4b 44 45 6f 4e 53
                                                        Data Ascii: 1JrkmvSbBJsUmySbNJtEm1SbZJt0m4SblJukm7SbxJvUm+Sb9JwEnBScJJw0nEScVJxknHSchJyUnKSctJzEnNSc5Jz0nQSdFJ0knTSdRJ1UnWSddJ2EnZSdpJ20ncSd1J3kngSeFJ4knjSeRJ5UnmSedJ6EnpSepJ60nsSe1J7knvSfBJ8UnySfNJ9En1SfZJ90n4SflJ+kn7SfxJ/Un+Sf9KAEoBSgJKA0oESgVKBkoHSghKCUoKSgtKDEoNS
                                                        2024-08-28 13:53:27 UTC16384INData Raw: 46 6a 51 6d 4e 44 59 30 52 6a 52 57 4e 48 59 30 68 6a 53 57 4e 4b 59 30 74 6a 54 47 4e 4e 59 30 35 6a 54 32 4e 51 59 31 46 6a 55 6d 4e 54 59 31 52 6a 56 57 4e 57 59 31 64 6a 57 47 4e 5a 59 31 70 6a 57 32 4e 63 59 31 31 6a 58 6d 4e 66 59 32 42 6a 59 57 4e 69 59 32 4e 6a 5a 47 4e 6c 59 32 5a 6a 5a 32 4e 6f 59 32 6c 6a 61 6d 4e 72 59 32 78 6a 62 57 4e 75 59 32 39 6a 63 47 4e 78 59 33 4a 6a 63 32 4e 30 59 33 56 6a 64 6d 4e 33 59 33 68 6a 65 57 4e 37 59 33 78 6a 66 57 4e 2b 59 33 39 6a 67 47 4f 42 59 34 4a 6a 67 32 4f 45 59 34 56 6a 68 6d 4f 48 59 34 68 6a 69 57 4f 4b 59 34 74 6a 6a 47 4f 4e 59 34 35 6a 6a 32 4f 51 59 35 46 6a 6b 6d 4f 54 59 35 52 6a 6c 57 4f 57 59 35 64 6a 6d 47 4f 5a 59 35 70 6a 6d 32 4f 63 59 35 31 6a 6e 6d 4f 66 59 36 42 6a 6f 32 4f 6b 59
                                                        Data Ascii: FjQmNDY0RjRWNHY0hjSWNKY0tjTGNNY05jT2NQY1FjUmNTY1RjVWNWY1djWGNZY1pjW2NcY11jXmNfY2BjYWNiY2NjZGNlY2ZjZ2NoY2ljamNrY2xjbWNuY29jcGNxY3Jjc2N0Y3VjdmN3Y3hjeWN7Y3xjfWN+Y39jgGOBY4Jjg2OEY4VjhmOHY4hjiWOKY4tjjGONY45jj2OQY5FjkmOTY5RjlWOWY5djmGOZY5pjm2OcY51jnmOfY6Bjo2OkY
                                                        2024-08-28 13:53:28 UTC16384INData Raw: 74 38 50 48 77 39 66 44 35 38 50 33 78 41 66 45 46 38 51 6e 78 44 66 45 52 38 52 58 78 47 66 45 64 38 53 48 78 4a 66 45 70 38 53 33 78 4d 66 45 31 38 54 6e 78 50 66 46 42 38 55 58 78 53 66 46 4e 38 56 48 78 56 66 46 5a 38 56 33 78 59 66 46 6c 38 57 6e 78 62 66 46 78 38 58 58 78 65 66 46 39 38 59 48 78 68 66 47 4a 38 59 33 78 6b 66 47 56 38 5a 6e 78 6e 66 47 68 38 61 58 78 71 66 47 74 38 62 48 78 74 66 47 35 38 62 33 78 77 66 48 46 38 63 6e 78 7a 66 48 56 38 64 6e 78 33 66 48 68 38 65 58 78 36 66 48 74 38 66 48 78 39 66 48 35 38 66 33 79 41 66 49 46 38 67 6e 79 44 66 49 52 38 68 58 79 47 66 49 64 38 69 48 79 4a 66 49 70 38 69 33 79 4d 66 49 31 38 6a 6e 79 50 66 4a 42 38 6b 58 79 53 66 4a 4e 38 6c 48 79 56 66 4a 5a 38 6c 33 79 59 66 4a 6c 38 6d 6e 79 62 66
                                                        Data Ascii: t8PHw9fD58P3xAfEF8QnxDfER8RXxGfEd8SHxJfEp8S3xMfE18TnxPfFB8UXxSfFN8VHxVfFZ8V3xYfFl8WnxbfFx8XXxefF98YHxhfGJ8Y3xkfGV8ZnxnfGh8aXxqfGt8bHxtfG58b3xwfHF8cnxzfHV8dnx3fHh8eXx6fHt8fHx9fH58f3yAfIF8gnyDfIR8hXyGfId8iHyJfIp8i3yMfI18jnyPfJB8kXySfJN8lHyVfJZ8l3yYfJl8mnybf
                                                        2024-08-28 13:53:29 UTC16384INData Raw: 57 56 42 70 55 48 6c 51 69 56 43 5a 55 4b 6c 51 75 56 44 4a 55 4e 6c 51 36 56 44 35 55 51 6c 52 47 56 45 70 55 54 6c 52 53 56 46 5a 55 57 6c 52 65 56 47 4a 55 5a 6c 52 71 56 47 35 55 63 6c 52 36 56 48 35 55 67 6c 53 47 56 49 70 55 6a 6c 53 53 56 4a 5a 55 6d 6c 53 65 56 4b 4a 55 70 6c 53 71 56 4b 35 55 73 6c 53 32 56 4c 70 55 76 6c 54 43 56 4d 5a 55 79 6c 54 4f 56 4e 4a 55 31 6c 54 61 56 4e 35 55 34 6c 54 6d 56 4f 70 55 37 6c 54 79 56 50 5a 55 2b 6c 54 2b 56 51 4a 56 42 6c 55 4b 56 51 35 56 45 6c 55 57 56 52 70 56 48 6c 55 69 56 53 5a 56 4b 6c 55 75 56 54 4a 56 4e 6c 55 36 56 54 35 56 51 6c 56 47 56 55 70 56 54 6c 56 53 56 56 5a 56 57 6c 56 65 56 57 4a 56 5a 6c 56 71 56 57 35 56 63 6c 56 32 56 58 70 56 66 6c 57 43 56 59 5a 56 69 6c 57 4f 56 5a 4a 56 6c 6c
                                                        Data Ascii: WVBpUHlQiVCZUKlQuVDJUNlQ6VD5UQlRGVEpUTlRSVFZUWlReVGJUZlRqVG5UclR6VH5UglSGVIpUjlSSVJZUmlSeVKJUplSqVK5UslS2VLpUvlTCVMZUylTOVNJU1lTaVN5U4lTmVOpU7lTyVPZU+lT+VQJVBlUKVQ5VElUWVRpVHlUiVSZVKlUuVTJVNlU6VT5VQlVGVUpVTlVSVVZVWlVeVWJVZlVqVW5VclV2VXpVflWCVYZVilWOVZJVll
                                                        2024-08-28 13:53:29 UTC16384INData Raw: 2b 35 51 4c 6c 42 75 55 4b 35 51 37 6c 45 75 55 57 35 52 72 6c 48 75 55 69 35 53 62 6c 4b 75 55 75 35 54 4c 6c 4e 75 55 36 35 54 37 6c 51 75 56 47 35 55 72 6c 54 75 56 53 35 56 62 6c 57 75 56 65 35 57 4c 6c 5a 75 56 71 35 57 37 6c 63 75 56 32 35 58 72 6c 66 75 57 43 35 59 62 6c 69 75 57 4f 35 5a 4c 6c 6c 75 57 61 35 5a 37 6c 6f 75 57 6d 35 61 72 6c 72 75 57 79 35 62 62 6c 75 75 57 2b 35 63 4c 6c 78 75 58 4b 35 63 37 6c 30 75 58 57 35 64 72 6c 33 75 58 69 35 65 62 6c 36 75 58 75 35 66 4c 6c 39 75 58 36 35 66 37 6d 41 75 59 47 35 67 72 6d 44 75 59 53 35 68 62 6d 47 75 59 65 35 69 4c 6d 4a 75 59 71 35 69 37 6d 4d 75 59 32 35 6a 72 6d 50 75 5a 43 35 6b 62 6d 53 75 5a 4f 35 6c 4c 6d 56 75 5a 61 35 6c 37 6d 59 75 5a 6d 35 6d 72 6d 62 75 5a 79 35 6e 62 6d 65 75
                                                        Data Ascii: +5QLlBuUK5Q7lEuUW5RrlHuUi5SblKuUu5TLlNuU65T7lQuVG5UrlTuVS5VblWuVe5WLlZuVq5W7lcuV25XrlfuWC5YbliuWO5ZLlluWa5Z7louWm5arlruWy5bbluuW+5cLlxuXK5c7l0uXW5drl3uXi5ebl6uXu5fLl9uX65f7mAuYG5grmDuYS5hbmGuYe5iLmJuYq5i7mMuY25jrmPuZC5kbmSuZO5lLmVuZa5l7mYuZm5mrmbuZy5nbmeu
                                                        2024-08-28 13:53:30 UTC16384INData Raw: 4c 52 51 39 46 45 30 55 58 52 52 74 46 48 30 55 6a 52 53 64 46 4b 30 55 76 52 54 4e 46 4e 30 55 37 52 54 39 46 51 30 56 48 52 55 74 46 54 30 56 54 52 56 64 46 57 30 56 66 52 57 4e 46 5a 30 56 72 52 57 39 46 63 30 56 33 52 58 74 46 66 30 57 44 52 59 64 46 69 30 57 50 52 5a 4e 46 6c 30 57 62 52 5a 39 46 6f 30 57 6e 52 61 74 46 72 30 57 7a 52 62 64 46 75 30 57 2f 52 63 4e 46 78 30 58 4c 52 63 39 46 30 30 58 58 52 64 74 46 33 30 58 6a 52 65 64 46 36 30 58 76 52 66 4e 46 39 30 58 37 52 66 39 47 41 30 59 48 52 67 74 47 44 30 59 54 52 68 64 47 47 30 59 66 52 69 4e 47 4a 30 59 72 52 69 39 47 4d 30 59 33 52 6a 74 47 50 30 5a 44 52 6b 64 47 53 30 5a 50 52 6c 4e 47 56 30 5a 62 52 6c 39 47 59 30 5a 6e 52 6d 74 47 62 30 5a 7a 52 6e 64 47 65 30 5a 2f 52 6f 4e 47 68 30
                                                        Data Ascii: LRQ9FE0UXRRtFH0UjRSdFK0UvRTNFN0U7RT9FQ0VHRUtFT0VTRVdFW0VfRWNFZ0VrRW9Fc0V3RXtFf0WDRYdFi0WPRZNFl0WbRZ9Fo0WnRatFr0WzRbdFu0W/RcNFx0XLRc9F00XXRdtF30XjRedF60XvRfNF90X7Rf9GA0YHRgtGD0YTRhdGG0YfRiNGJ0YrRi9GM0Y3RjtGP0ZDRkdGS0ZPRlNGV0ZbRl9GY0ZnRmtGb0ZzRndGe0Z/RoNGh0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        45192.168.2.649776156.248.75.2284434924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-08-28 13:53:24 UTC420OUTGET /index_files/citywire-asia-award-hero.webp HTTP/1.1
                                                        Host: dwtz.tw
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: ai_user=bSS1V|2024-08-28T13:53:21.042Z
                                                        2024-08-28 13:53:25 UTC246INHTTP/1.1 200 OK
                                                        Server: nginx/1.18.0 (Ubuntu)
                                                        Date: Wed, 28 Aug 2024 13:53:24 GMT
                                                        Content-Type: image/webp
                                                        Content-Length: 26076
                                                        Last-Modified: Thu, 08 Aug 2024 14:39:47 GMT
                                                        Connection: close
                                                        ETag: "66b4d8b3-65dc"
                                                        Accept-Ranges: bytes
                                                        2024-08-28 13:53:25 UTC16138INData Raw: 52 49 46 46 d4 65 00 00 57 45 42 50 56 50 38 20 c8 65 00 00 d0 95 03 9d 01 2a 80 07 84 03 3e 49 24 8f 46 28 ac aa a7 a1 96 18 d1 90 09 09 69 6e fb df 0b f4 c8 12 14 bd b4 d2 e6 3c e2 49 2f e2 3e 1f 0e bb 17 94 5f 2f ff 0b e1 5f 10 5f 58 f5 07 fe 79 fd ef 54 3b fd 57 a1 e6 54 fd 18 ff f9 7a 77 fe 7b cf b1 b1 ef f0 7d 2d ff 9e cd 7f 8f a2 f7 77 bd 6f 38 cf 8d ec fb 21 8b 50 0f 90 5f fe 3d 9a ff 09 f3 7e ea ef 48 89 7d 57 f0 2f ff be a6 fe 0f ff 3f 92 bf 18 b9 b7 d2 bc 01 7f ff 76 80 ff e3 5d a8 16 04 e7 7c 3a c7 58 eb 26 ee b1 e2 87 5c a9 02 c3 cb 4c 30 f5 e8 08 fb 78 8f e6 77 8a 47 ae ce ab 8d be c6 31 e2 5d 35 13 8f bb a1 eb 8f ba 82 8e 65 c6 0e e6 fb db 2a 47 5a a5 aa 47 8f 60 21 06 3a a9 5c 82 b7 94 6d 2c bb 0b 04 62 36 aa e4 0d df dd db 5a ce fe 02 3b
                                                        Data Ascii: RIFFeWEBPVP8 e*>I$F(in<I/>_/__XyT;WTzw{}-wo8!P_=~H}W/?v]|:X&\L0xwG1]5e*GZG`!:\m,b6Z;
                                                        2024-08-28 13:53:26 UTC9938INData Raw: 0b 84 2f 4b ee 96 c9 bf 3f 62 57 aa 49 2c 54 a5 2e 67 fc 71 ce d1 5c a1 39 4e 9b f5 95 76 e4 a2 4e b2 a1 81 01 56 71 22 e3 a9 ef 1e d3 a9 3f 1b 41 70 55 66 6b a1 6b eb 2b 78 c2 66 da 03 be 67 9a f6 89 81 69 df 8e d5 59 d0 4b 21 74 6a 89 04 40 c4 58 33 19 60 4f d9 5f 2d 57 0a 1d ad 19 30 4e 93 26 8c a0 a8 68 24 b2 89 8a dd 02 d2 f9 e8 57 bd 9a 5c e2 0e 9c 58 35 f4 d7 cb f0 a5 75 e8 05 18 17 b6 30 d9 95 7b dc 11 66 f0 a9 97 61 1d ca 4d 6c d9 79 dc c5 5b 77 bb 88 e2 d6 68 c7 d1 15 18 8f 7a 4d cd 37 6c f5 a4 ed c9 f4 fd 27 51 a9 26 f1 2c 6c 2b 4d 35 91 ab da 43 da ea e9 fe 25 22 74 c8 5e 6d 4c 1e 65 f6 58 13 a5 22 04 b2 a9 f4 48 7d 9d 92 b0 ca 24 f1 87 a5 60 46 b6 1d 22 ec a1 4b 18 6c 25 e4 35 f2 52 67 16 65 f8 70 5c 96 64 61 23 c1 6c 96 bb 34 4c de 43 a2 3b
                                                        Data Ascii: /K?bWI,T.gq\9NvNVq"?ApUfkk+xfgiYK!tj@X3`O_-W0N&h$W\X5u0{faMly[whzM7l'Q&,l+M5C%"t^mLeX"H}$`F"Kl%5Rgep\da#l4LC;


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        46192.168.2.649777156.248.75.2284434924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-08-28 13:53:27 UTC564OUTGET /index_files/ia.js HTTP/1.1
                                                        Host: dwtz.tw
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://dwtz.tw/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: ai_user=bSS1V|2024-08-28T13:53:21.042Z
                                                        2024-08-28 13:53:27 UTC256INHTTP/1.1 200 OK
                                                        Server: nginx/1.18.0 (Ubuntu)
                                                        Date: Wed, 28 Aug 2024 13:53:27 GMT
                                                        Content-Type: application/javascript
                                                        Content-Length: 2194
                                                        Last-Modified: Thu, 08 Aug 2024 14:39:47 GMT
                                                        Connection: close
                                                        ETag: "66b4d8b3-892"
                                                        Accept-Ranges: bytes
                                                        2024-08-28 13:53:27 UTC2194INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 65 29 7b 76 61 72 20 6e 3d 6e 65 77 20 63 28 74 29 2c 72 3d 6e 2e 67 65 74 28 29 7c 7c 5b 22 78 78 78 78 78 78 78 78 2d 78 78 78 78 2d 34 78 78 78 2d 79 78 78 78 2d 78 78 78 78 78 78 78 78 78 78 78 78 22 2e 72 65 70 6c 61 63 65 28 2f 5b 78 79 5d 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 31 36 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 7c 30 3b 72 65 74 75 72 6e 28 22 78 22 3d 3d 74 3f 65 3a 33 26 65 7c 38 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 7d 29 5d 3b 72 65 74 75 72 6e 20 6e 2e 73 65 74 28 72 5b 30 5d 2c 65 29 2c 72 7d 66 6f 72 28 76 61 72 20 6e 2c 69 3d 6f 2e 68 6f 73 74 6e 61 6d 65 2c 61 3d 5b 22 22
                                                        Data Ascii: !function(t,r,o){"use strict";function e(t,e){var n=new c(t),r=n.get()||["xxxxxxxx-xxxx-4xxx-yxxx-xxxxxxxxxxxx".replace(/[xy]/g,function(t){var e=16*Math.random()|0;return("x"==t?e:3&e|8).toString(16)})];return n.set(r[0],e),r}for(var n,i=o.hostname,a=[""


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        47192.168.2.649778156.248.75.2284434924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-08-28 13:53:27 UTC414OUTGET /index_files/bootstrap.bundle.min.js HTTP/1.1
                                                        Host: dwtz.tw
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: ai_user=bSS1V|2024-08-28T13:53:21.042Z
                                                        2024-08-28 13:53:28 UTC259INHTTP/1.1 200 OK
                                                        Server: nginx/1.18.0 (Ubuntu)
                                                        Date: Wed, 28 Aug 2024 13:53:27 GMT
                                                        Content-Type: application/javascript
                                                        Content-Length: 78743
                                                        Last-Modified: Thu, 08 Aug 2024 14:39:47 GMT
                                                        Connection: close
                                                        ETag: "66b4d8b3-13397"
                                                        Accept-Ranges: bytes
                                                        2024-08-28 13:53:28 UTC16125INData Raw: 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 35 2e 30 2e 32 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62
                                                        Data Ascii: /*! * Bootstrap v5.0.2 (https://getbootstrap.com/) * Copyright 2011-2021 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */!function(t,e){"ob
                                                        2024-08-28 13:53:28 UTC16384INData Raw: 63 20 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 5a 2e 63 61 72 6f 75 73 65 6c 49 6e 74 65 72 66 61 63 65 28 74 68 69 73 2c 74 29 7d 29 29 7d 73 74 61 74 69 63 20 64 61 74 61 41 70 69 43 6c 69 63 6b 48 61 6e 64 6c 65 72 28 74 29 7b 63 6f 6e 73 74 20 65 3d 73 28 74 68 69 73 29 3b 69 66 28 21 65 7c 7c 21 65 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 63 61 72 6f 75 73 65 6c 22 29 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 69 3d 7b 2e 2e 2e 55 2e 67 65 74 44 61 74 61 41 74 74 72 69 62 75 74 65 73 28 65 29 2c 2e 2e 2e 55 2e 67 65 74 44 61 74 61 41 74 74 72 69 62 75 74 65 73 28 74 68 69 73 29 7d 2c 6e 3d 74 68 69 73 2e 67 65 74 41 74 74 72 69
                                                        Data Ascii: c jQueryInterface(t){return this.each((function(){Z.carouselInterface(this,t)}))}static dataApiClickHandler(t){const e=s(this);if(!e||!e.classList.contains("carousel"))return;const i={...U.getDataAttributes(e),...U.getDataAttributes(this)},n=this.getAttri
                                                        2024-08-28 13:53:28 UTC16384INData Raw: 76 61 72 20 65 3d 57 74 28 74 29 3b 72 65 74 75 72 6e 5b 7a 74 28 74 29 2c 65 2c 7a 74 28 65 29 5d 7d 28 67 29 3a 5b 57 74 28 67 29 5d 29 2c 76 3d 5b 67 5d 2e 63 6f 6e 63 61 74 28 62 29 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 72 65 74 75 72 6e 20 74 2e 63 6f 6e 63 61 74 28 22 61 75 74 6f 22 3d 3d 3d 67 74 28 69 29 3f 5a 74 28 65 2c 7b 70 6c 61 63 65 6d 65 6e 74 3a 69 2c 62 6f 75 6e 64 61 72 79 3a 68 2c 72 6f 6f 74 42 6f 75 6e 64 61 72 79 3a 64 2c 70 61 64 64 69 6e 67 3a 63 2c 66 6c 69 70 56 61 72 69 61 74 69 6f 6e 73 3a 70 2c 61 6c 6c 6f 77 65 64 41 75 74 6f 50 6c 61 63 65 6d 65 6e 74 73 3a 6d 7d 29 3a 69 29 7d 29 2c 5b 5d 29 2c 79 3d 65 2e 72 65 63 74 73 2e 72 65 66 65 72 65 6e 63 65 2c 77 3d 65 2e 72 65 63 74 73 2e 70 6f 70
                                                        Data Ascii: var e=Wt(t);return[zt(t),e,zt(e)]}(g):[Wt(g)]),v=[g].concat(b).reduce((function(t,i){return t.concat("auto"===gt(i)?Zt(e,{placement:i,boundary:h,rootBoundary:d,padding:c,flipVariations:p,allowedAutoPlacements:m}):i)}),[]),y=e.rects.reference,w=e.rects.pop
                                                        2024-08-28 13:53:30 UTC16384INData Raw: 65 6e 64 28 29 7b 74 68 69 73 2e 5f 69 73 41 70 70 65 6e 64 65 64 7c 7c 28 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 72 6f 6f 74 45 6c 65 6d 65 6e 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 68 69 73 2e 5f 67 65 74 45 6c 65 6d 65 6e 74 28 29 29 2c 50 2e 6f 6e 28 74 68 69 73 2e 5f 67 65 74 45 6c 65 6d 65 6e 74 28 29 2c 22 6d 6f 75 73 65 64 6f 77 6e 2e 62 73 2e 62 61 63 6b 64 72 6f 70 22 2c 28 29 3d 3e 7b 62 28 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 63 6c 69 63 6b 43 61 6c 6c 62 61 63 6b 29 7d 29 2c 74 68 69 73 2e 5f 69 73 41 70 70 65 6e 64 65 64 3d 21 30 29 7d 64 69 73 70 6f 73 65 28 29 7b 74 68 69 73 2e 5f 69 73 41 70 70 65 6e 64 65 64 26 26 28 50 2e 6f 66 66 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2c 22 6d 6f 75 73 65 64 6f 77 6e 2e 62 73 2e 62 61 63 6b
                                                        Data Ascii: end(){this._isAppended||(this._config.rootElement.appendChild(this._getElement()),P.on(this._getElement(),"mousedown.bs.backdrop",()=>{b(this._config.clickCallback)}),this._isAppended=!0)}dispose(){this._isAppended&&(P.off(this._element,"mousedown.bs.back
                                                        2024-08-28 13:53:30 UTC13466INData Raw: 61 63 65 6d 65 6e 74 43 68 61 6e 67 65 28 74 29 7d 7d 3b 72 65 74 75 72 6e 7b 2e 2e 2e 65 2c 2e 2e 2e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 70 6f 70 70 65 72 43 6f 6e 66 69 67 3f 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 70 6f 70 70 65 72 43 6f 6e 66 69 67 28 65 29 3a 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 70 6f 70 70 65 72 43 6f 6e 66 69 67 7d 7d 5f 61 64 64 41 74 74 61 63 68 6d 65 6e 74 43 6c 61 73 73 28 74 29 7b 74 68 69 73 2e 67 65 74 54 69 70 45 6c 65 6d 65 6e 74 28 29 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 62 73 2d 74 6f 6f 6c 74 69 70 2d 22 2b 74 68 69 73 2e 75 70 64 61 74 65 41 74 74 61 63 68 6d 65 6e 74 28 74 29 29 7d 5f 67 65 74 41 74 74 61 63 68 6d 65 6e 74 28 74 29 7b 72 65 74 75
                                                        Data Ascii: acementChange(t)}};return{...e,..."function"==typeof this._config.popperConfig?this._config.popperConfig(e):this._config.popperConfig}}_addAttachmentClass(t){this.getTipElement().classList.add("bs-tooltip-"+this.updateAttachment(t))}_getAttachment(t){retu


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        48192.168.2.649780156.248.75.2284434924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-08-28 13:53:28 UTC478OUTGET /index_files/ia.js HTTP/1.1
                                                        Host: dwtz.tw
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: ai_user=bSS1V|2024-08-28T13:53:21.042Z; is=03bc38c4-8717-45b2-9f01-4be8a63c3b62; iv=988d5b46-65c3-4165-9ab7-2ac72e698905
                                                        2024-08-28 13:53:29 UTC256INHTTP/1.1 200 OK
                                                        Server: nginx/1.18.0 (Ubuntu)
                                                        Date: Wed, 28 Aug 2024 13:53:28 GMT
                                                        Content-Type: application/javascript
                                                        Content-Length: 2194
                                                        Last-Modified: Thu, 08 Aug 2024 14:39:47 GMT
                                                        Connection: close
                                                        ETag: "66b4d8b3-892"
                                                        Accept-Ranges: bytes
                                                        2024-08-28 13:53:29 UTC2194INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 65 29 7b 76 61 72 20 6e 3d 6e 65 77 20 63 28 74 29 2c 72 3d 6e 2e 67 65 74 28 29 7c 7c 5b 22 78 78 78 78 78 78 78 78 2d 78 78 78 78 2d 34 78 78 78 2d 79 78 78 78 2d 78 78 78 78 78 78 78 78 78 78 78 78 22 2e 72 65 70 6c 61 63 65 28 2f 5b 78 79 5d 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 31 36 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 7c 30 3b 72 65 74 75 72 6e 28 22 78 22 3d 3d 74 3f 65 3a 33 26 65 7c 38 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 7d 29 5d 3b 72 65 74 75 72 6e 20 6e 2e 73 65 74 28 72 5b 30 5d 2c 65 29 2c 72 7d 66 6f 72 28 76 61 72 20 6e 2c 69 3d 6f 2e 68 6f 73 74 6e 61 6d 65 2c 61 3d 5b 22 22
                                                        Data Ascii: !function(t,r,o){"use strict";function e(t,e){var n=new c(t),r=n.get()||["xxxxxxxx-xxxx-4xxx-yxxx-xxxxxxxxxxxx".replace(/[xy]/g,function(t){var e=16*Math.random()|0;return("x"==t?e:3&e|8).toString(16)})];return n.set(r[0],e),r}for(var n,i=o.hostname,a=[""


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        49192.168.2.649779156.248.75.2284434924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-08-28 13:53:28 UTC565OUTGET /index_files/gtm.js HTTP/1.1
                                                        Host: dwtz.tw
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://dwtz.tw/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: ai_user=bSS1V|2024-08-28T13:53:21.042Z
                                                        2024-08-28 13:53:29 UTC260INHTTP/1.1 200 OK
                                                        Server: nginx/1.18.0 (Ubuntu)
                                                        Date: Wed, 28 Aug 2024 13:53:28 GMT
                                                        Content-Type: application/javascript
                                                        Content-Length: 298574
                                                        Last-Modified: Thu, 08 Aug 2024 14:39:47 GMT
                                                        Connection: close
                                                        ETag: "66b4d8b3-48e4e"
                                                        Accept-Ranges: bytes
                                                        2024-08-28 13:53:29 UTC16124INData Raw: 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 32 20 47 6f 6f 67 6c 65 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 0a 20 28 66 75 6e 63 74 69 6f 6e 28 77 2c 67 29 7b 77 5b 67 5d 3d 77 5b 67 5d 7c 7c 7b 7d 3b 0a 20 77 5b 67 5d 2e 65 3d 66 75 6e 63 74 69 6f 6e 28 73 29 7b 72 65 74 75 72 6e 20 65 76 61 6c 28 73 29 3b 7d 3b 7d 29 28 77 69 6e 64 6f 77 2c 27 67 6f 6f 67 6c 65 5f 74 61 67 5f 6d 61 6e 61 67 65 72 27 29 3b 0a 20 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 0a 76 61 72 20 64 61 74 61 20 3d 20 7b 0a 22 72 65 73 6f 75 72 63 65 22 3a 20 7b 0a 20 20 22 76 65 72 73 69 6f 6e 22 3a 22 38 35 22 2c 0a 20 20 0a 20 20 22 6d 61 63 72 6f 73 22 3a 5b 7b 22 66 75 6e 63 74 69 6f 6e 22 3a 22 5f 5f 65 22 7d 2c 7b 22 66 75 6e
                                                        Data Ascii: // Copyright 2012 Google Inc. All rights reserved. (function(w,g){w[g]=w[g]||{}; w[g].e=function(s){return eval(s);};})(window,'google_tag_manager'); (function(){var data = {"resource": { "version":"85", "macros":[{"function":"__e"},{"fun
                                                        2024-08-28 13:53:30 UTC16384INData Raw: 63 74 69 6f 6e 22 3a 22 5f 72 65 22 2c 22 61 72 67 30 22 3a 5b 22 6d 61 63 72 6f 22 2c 33 5d 2c 22 61 72 67 31 22 3a 22 28 5e 24 7c 28 28 5e 7c 2c 29 39 33 32 33 38 37 32 5f 31 35 39 28 24 7c 2c 29 29 29 22 7d 2c 7b 22 66 75 6e 63 74 69 6f 6e 22 3a 22 5f 63 6e 22 2c 22 61 72 67 30 22 3a 5b 22 6d 61 63 72 6f 22 2c 35 5d 2c 22 61 72 67 31 22 3a 22 6c 69 6e 6b 65 64 69 6e 2e 63 6f 6d 22 7d 2c 7b 22 66 75 6e 63 74 69 6f 6e 22 3a 22 5f 72 65 22 2c 22 61 72 67 30 22 3a 5b 22 6d 61 63 72 6f 22 2c 33 5d 2c 22 61 72 67 31 22 3a 22 28 5e 24 7c 28 28 5e 7c 2c 29 39 33 32 33 38 37 32 5f 31 36 30 28 24 7c 2c 29 29 29 22 7d 2c 7b 22 66 75 6e 63 74 69 6f 6e 22 3a 22 5f 63 6e 22 2c 22 61 72 67 30 22 3a 5b 22 6d 61 63 72 6f 22 2c 35 5d 2c 22 61 72 67 31 22 3a 22 70 6f 64
                                                        Data Ascii: ction":"_re","arg0":["macro",3],"arg1":"(^$|((^|,)9323872_159($|,)))"},{"function":"_cn","arg0":["macro",5],"arg1":"linkedin.com"},{"function":"_re","arg0":["macro",3],"arg1":"(^$|((^|,)9323872_160($|,)))"},{"function":"_cn","arg0":["macro",5],"arg1":"pod
                                                        2024-08-28 13:53:31 UTC16384INData Raw: 70 72 6f 74 6f 74 79 70 65 2e 42 66 2e 63 61 6c 6c 28 74 68 69 73 2c 61 29 7d 3b 52 61 2e 70 72 6f 74 6f 74 79 70 65 2e 4c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 44 3d 21 30 7d 3b 2f 2a 0a 20 6a 51 75 65 72 79 20 28 63 29 20 32 30 30 35 2c 20 32 30 31 32 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 2c 20 49 6e 63 2e 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 2e 0a 2a 2f 0a 76 61 72 20 54 61 3d 2f 5c 5b 6f 62 6a 65 63 74 20 28 42 6f 6f 6c 65 61 6e 7c 4e 75 6d 62 65 72 7c 53 74 72 69 6e 67 7c 46 75 6e 63 74 69 6f 6e 7c 41 72 72 61 79 7c 44 61 74 65 7c 52 65 67 45 78 70 29 5c 5d 2f 2c 55 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 53 74 72 69 6e 67 28 61 29 3b 76 61 72
                                                        Data Ascii: prototype.Bf.call(this,a)};Ra.prototype.La=function(){this.D=!0};/* jQuery (c) 2005, 2012 jQuery Foundation, Inc. jquery.org/license.*/var Ta=/\[object (Boolean|Number|String|Function|Array|Date|RegExp)\]/,Ua=function(a){if(a==null)return String(a);var
                                                        2024-08-28 13:53:31 UTC16384INData Raw: 61 73 65 20 22 62 6f 6f 6c 65 61 6e 22 3a 63 61 73 65 20 22 6e 75 6d 62 65 72 22 3a 63 61 73 65 20 22 73 74 72 69 6e 67 22 3a 63 61 73 65 20 22 75 6e 64 65 66 69 6e 65 64 22 3a 72 65 74 75 72 6e 20 67 3b 63 61 73 65 20 22 6f 62 6a 65 63 74 22 3a 69 66 28 67 3d 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 3b 72 65 74 75 72 6e 20 66 28 61 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 6a 64 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 66 64 28 29 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 6b 29 7b 66 6f 72 28 76 61 72 20 6d 20 69 6e 20 67 29 67 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6d 29 26 26 6b 2e 73 65 74 28 6d 2c 66 28 67 5b 6d 5d 29 29 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 6b 3d 64 2e 67 65 74 28 67 29 3b 69 66 28 6b 29
                                                        Data Ascii: ase "boolean":case "number":case "string":case "undefined":return g;case "object":if(g===null)return null}};return f(a)}function jd(a,b,c){var d=fd(),e=function(g,k){for(var m in g)g.hasOwnProperty(m)&&k.set(m,f(g[m]))},f=function(g){var k=d.get(g);if(k)
                                                        2024-08-28 13:53:32 UTC16384INData Raw: 3a 61 28 22 6f 6e 63 65 5f 70 65 72 5f 65 76 65 6e 74 22 29 2c 73 6a 3a 61 28 22 6f 6e 63 65 5f 70 65 72 5f 6c 6f 61 64 22 29 2c 7a 6e 3a 61 28 22 70 72 69 6f 72 69 74 79 5f 6f 76 65 72 72 69 64 65 22 29 2c 0a 41 6e 3a 61 28 22 72 65 73 70 65 63 74 65 64 5f 63 6f 6e 73 65 6e 74 5f 74 79 70 65 73 22 29 2c 41 6a 3a 61 28 22 73 65 74 75 70 5f 74 61 67 73 22 29 2c 73 65 3a 61 28 22 74 61 67 5f 69 64 22 29 2c 47 6a 3a 61 28 22 74 65 61 72 64 6f 77 6e 5f 74 61 67 73 22 29 7d 7d 28 29 3b 0a 76 61 72 20 50 65 3d 5b 5d 2c 51 65 3d 7b 22 5c 78 30 30 22 3a 22 26 23 30 3b 22 2c 27 22 27 3a 22 26 71 75 6f 74 3b 22 2c 22 26 22 3a 22 26 61 6d 70 3b 22 2c 22 27 22 3a 22 26 23 33 39 3b 22 2c 22 3c 22 3a 22 26 6c 74 3b 22 2c 22 3e 22 3a 22 26 67 74 3b 22 2c 22 5c 74 22 3a
                                                        Data Ascii: :a("once_per_event"),sj:a("once_per_load"),zn:a("priority_override"),An:a("respected_consent_types"),Aj:a("setup_tags"),se:a("tag_id"),Gj:a("teardown_tags")}}();var Pe=[],Qe={"\x00":"&#0;",'"':"&quot;","&":"&amp;","'":"&#39;","<":"&lt;",">":"&gt;","\t":
                                                        2024-08-28 13:53:33 UTC16384INData Raw: 6a 5b 61 5d 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 63 7d 3b 0a 6c 68 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 74 68 69 73 2e 6a 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 61 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 41 74 74 65 6d 70 74 69 6e 67 20 74 6f 20 61 64 64 20 61 20 66 75 6e 63 74 69 6f 6e 20 77 68 69 63 68 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 3a 20 22 2b 61 2b 22 2e 22 29 3b 69 66 28 74 68 69 73 2e 44 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 61 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 41 74 74 65 6d 70 74 69 6e 67 20 74 6f 20 61 64 64 20 61 6e 20 41 50 49 20 77 69 74 68 20 61 6e 20 65 78 69 73 74 69 6e 67 20 70 72 69 76 61 74 65 20 41 50 49 20 6e 61 6d
                                                        Data Ascii: j[a]:void 0;return c};lh.prototype.add=function(a,b,c){if(this.j.hasOwnProperty(a))throw Error("Attempting to add a function which already exists: "+a+".");if(this.D.hasOwnProperty(a))throw Error("Attempting to add an API with an existing private API nam
                                                        2024-08-28 13:53:34 UTC16384INData Raw: 2e 72 65 70 6c 61 63 65 28 22 3f 22 2c 22 22 29 3b 65 26 26 28 66 3d 54 69 28 66 2c 65 2c 21 31 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 65 78 74 65 6e 73 69 6f 6e 22 3a 76 61 72 20 6e 3d 61 2e 70 61 74 68 6e 61 6d 65 2e 73 70 6c 69 74 28 22 2e 22 29 3b 66 3d 6e 2e 6c 65 6e 67 74 68 3e 31 3f 6e 5b 6e 2e 6c 65 6e 67 74 68 2d 31 5d 3a 22 22 3b 66 3d 66 2e 73 70 6c 69 74 28 22 2f 22 29 5b 30 5d 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 66 72 61 67 6d 65 6e 74 22 3a 66 3d 61 2e 68 61 73 68 2e 72 65 70 6c 61 63 65 28 22 23 22 2c 22 22 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 66 3d 61 26 26 61 2e 68 72 65 66 7d 72 65 74 75 72 6e 20 66 7d 66 75 6e 63 74 69 6f 6e 20 56 69 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 2e 72 65 70 6c 61 63 65 28 22 3a 22 2c 22
                                                        Data Ascii: .replace("?","");e&&(f=Ti(f,e,!1));break;case "extension":var n=a.pathname.split(".");f=n.length>1?n[n.length-1]:"";f=f.split("/")[0];break;case "fragment":f=a.hash.replace("#","");break;default:f=a&&a.href}return f}function Vi(a){return a?a.replace(":","
                                                        2024-08-28 13:53:34 UTC16384INData Raw: 7b 76 61 72 20 63 3b 28 63 3d 77 6c 29 5b 61 5d 21 3d 6e 75 6c 6c 7c 7c 28 63 5b 61 5d 3d 5b 5d 29 3b 78 6c 5b 61 5d 21 3d 6e 75 6c 6c 7c 7c 28 78 6c 5b 61 5d 3d 5b 5d 29 3b 76 61 72 20 64 3d 62 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 78 6c 5b 61 5d 2e 69 6e 63 6c 75 64 65 73 28 65 29 7d 29 3b 77 6c 5b 61 5d 2e 70 75 73 68 2e 61 70 70 6c 79 28 77 6c 5b 61 5d 2c 6f 61 28 64 29 29 3b 78 6c 5b 61 5d 2e 70 75 73 68 2e 61 70 70 6c 79 28 78 6c 5b 61 5d 2c 6f 61 28 64 29 29 3b 21 43 6c 26 26 64 2e 6c 65 6e 67 74 68 3e 30 26 26 28 65 6b 28 22 74 64 63 22 2c 21 30 29 2c 43 6c 3d 48 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 68 6b 28 29 3b 77 6c 3d 7b 7d 3b 43 6c 3d 76 6f 69 64 20 30 7d 2c 76 6c 29
                                                        Data Ascii: {var c;(c=wl)[a]!=null||(c[a]=[]);xl[a]!=null||(xl[a]=[]);var d=b.filter(function(e){return!xl[a].includes(e)});wl[a].push.apply(wl[a],oa(d));xl[a].push.apply(xl[a],oa(d));!Cl&&d.length>0&&(ek("tdc",!0),Cl=H.setTimeout(function(){hk();wl={};Cl=void 0},vl)
                                                        2024-08-28 13:53:34 UTC16384INData Raw: 69 65 73 3a 76 6f 69 64 20 30 2c 74 63 53 74 72 69 6e 67 3a 44 6e 28 29 7c 7c 22 22 7d 29 29 7d 7d 65 6c 73 65 20 6d 6c 28 5b 51 2e 67 2e 50 2c 51 2e 67 2e 79 61 2c 51 2e 67 2e 4f 5d 29 7d 29 7d 63 61 74 63 68 28 63 29 7b 42 6e 28 61 29 2c 6d 6c 28 5b 51 2e 67 2e 50 2c 51 2e 67 2e 79 61 2c 51 2e 67 2e 4f 5d 29 2c 74 6b 28 29 2e 61 63 74 69 76 65 3d 21 30 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 42 6e 28 61 29 7b 61 2e 74 79 70 65 3d 22 65 22 3b 61 2e 74 63 53 74 72 69 6e 67 3d 22 74 63 75 6e 61 76 61 69 6c 61 62 6c 65 22 7d 0a 66 75 6e 63 74 69 6f 6e 20 43 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 65 76 65 6e 74 53 74 61 74 75 73 3d 3d 3d 22 74 63 6c 6f 61 64 65 64 22 7c 7c 61 2e 65 76 65 6e 74 53 74 61 74 75 73 3d 3d 3d 22 75 73 65 72 61 63 74 69 6f 6e 63 6f
                                                        Data Ascii: ies:void 0,tcString:Dn()||""}))}}else ml([Q.g.P,Q.g.ya,Q.g.O])})}catch(c){Bn(a),ml([Q.g.P,Q.g.ya,Q.g.O]),tk().active=!0}}}function Bn(a){a.type="e";a.tcString="tcunavailable"}function Cn(a){return a.eventStatus==="tcloaded"||a.eventStatus==="useractionco
                                                        2024-08-28 13:53:35 UTC16384INData Raw: 6d 65 73 74 61 6d 70 2d 67 2e 74 69 6d 65 73 74 61 6d 70 7d 29 3b 72 65 74 75 72 6e 20 62 7d 0a 66 75 6e 63 74 69 6f 6e 20 76 70 28 61 2c 62 29 7b 76 61 72 20 63 3d 75 70 28 61 29 2c 64 3d 7b 7d 3b 69 66 28 21 63 7c 7c 21 63 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 64 3b 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 63 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 63 5b 65 5d 2e 76 61 6c 75 65 2e 73 70 6c 69 74 28 22 2e 22 29 3b 69 66 28 21 28 66 5b 30 5d 21 3d 3d 22 31 22 7c 7c 62 26 26 66 2e 6c 65 6e 67 74 68 3c 33 7c 7c 21 62 26 26 66 2e 6c 65 6e 67 74 68 21 3d 3d 33 29 26 26 4e 75 6d 62 65 72 28 66 5b 31 5d 29 29 7b 64 5b 63 5b 65 5d 2e 59 68 5d 7c 7c 28 64 5b 63 5b 65 5d 2e 59 68 5d 3d 5b 5d 29 3b 76 61 72 20 67 3d 7b 76 65 72 73 69 6f 6e
                                                        Data Ascii: mestamp-g.timestamp});return b}function vp(a,b){var c=up(a),d={};if(!c||!c.length)return d;for(var e=0;e<c.length;e++){var f=c[e].value.split(".");if(!(f[0]!=="1"||b&&f.length<3||!b&&f.length!==3)&&Number(f[1])){d[c[e].Yh]||(d[c[e].Yh]=[]);var g={version


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        50192.168.2.649781104.18.37.1664434924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-08-28 13:53:37 UTC523OUTGET /ia.js HTTP/1.1
                                                        Host: s.usea01.idio.episerver.net
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://dwtz.tw/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-08-28 13:53:37 UTC511INHTTP/1.1 200 OK
                                                        Date: Wed, 28 Aug 2024 13:53:37 GMT
                                                        Content-Type: application/javascript
                                                        Content-Length: 2194
                                                        Connection: close
                                                        Content-MD5: 4PWBnyJ6uewJcMDzKwrw9Q==
                                                        Last-Modified: Wed, 05 Aug 2020 12:00:06 GMT
                                                        ETag: "0x8D83937181E63FA"
                                                        x-ms-request-id: 72ecf67c-e01e-0029-6e65-75724b000000
                                                        x-ms-version: 2018-03-28
                                                        CF-Cache-Status: HIT
                                                        Age: 2846
                                                        Expires: Wed, 28 Aug 2024 17:53:37 GMT
                                                        Cache-Control: public, max-age=14400
                                                        Accept-Ranges: bytes
                                                        Server: cloudflare
                                                        CF-RAY: 8ba4c9e30c6680dc-EWR
                                                        2024-08-28 13:53:37 UTC858INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 65 29 7b 76 61 72 20 6e 3d 6e 65 77 20 63 28 74 29 2c 72 3d 6e 2e 67 65 74 28 29 7c 7c 5b 22 78 78 78 78 78 78 78 78 2d 78 78 78 78 2d 34 78 78 78 2d 79 78 78 78 2d 78 78 78 78 78 78 78 78 78 78 78 78 22 2e 72 65 70 6c 61 63 65 28 2f 5b 78 79 5d 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 31 36 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 7c 30 3b 72 65 74 75 72 6e 28 22 78 22 3d 3d 74 3f 65 3a 33 26 65 7c 38 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 7d 29 5d 3b 72 65 74 75 72 6e 20 6e 2e 73 65 74 28 72 5b 30 5d 2c 65 29 2c 72 7d 66 6f 72 28 76 61 72 20 6e 2c 69 3d 6f 2e 68 6f 73 74 6e 61 6d 65 2c 61 3d 5b 22 22
                                                        Data Ascii: !function(t,r,o){"use strict";function e(t,e){var n=new c(t),r=n.get()||["xxxxxxxx-xxxx-4xxx-yxxx-xxxxxxxxxxxx".replace(/[xy]/g,function(t){var e=16*Math.random()|0;return("x"==t?e:3&e|8).toString(16)})];return n.set(r[0],e),r}for(var n,i=o.hostname,a=[""
                                                        2024-08-28 13:53:37 UTC1336INData Raw: 43 6f 6d 70 6f 6e 65 6e 74 2c 78 3d 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 3b 66 75 6e 63 74 69 6f 6e 20 70 28 74 2c 65 29 7b 76 61 72 20 6e 2c 72 3d 5b 5d 3b 66 6f 72 28 6e 20 69 6e 20 74 29 22 5f 22 21 3d 3d 6e 26 26 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6e 29 26 26 28 72 3d 72 2e 63 6f 6e 63 61 74 28 65 28 6e 29 29 29 3b 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 66 28 74 2c 65 29 7b 74 68 69 73 2e 5f 3d 22 68 74 74 70 73 3a 2f 2f 61 2e 75 73 65 61 30 31 2e 69 64 69 6f 2e 65 70 69 73 65 72 76 65 72 2e 6e 65 74 2f 22 2b 74 2b 22 3f 22 2c 74 68 69 73 2e 6d 65 72 67 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 29 7b 7d 28 73 3d 66 2e 70 72 6f 74 6f 74 79 70 65 29 2e 6d 65 72 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65
                                                        Data Ascii: Component,x=encodeURIComponent;function p(t,e){var n,r=[];for(n in t)"_"!==n&&t.hasOwnProperty(n)&&(r=r.concat(e(n)));return r}function f(t,e){this._="https://a.usea01.idio.episerver.net/"+t+"?",this.merge(e)}function h(){}(s=f.prototype).merge=function(e


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        51192.168.2.649785172.64.150.904434924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-08-28 13:53:38 UTC356OUTGET /ia.js HTTP/1.1
                                                        Host: s.usea01.idio.episerver.net
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-08-28 13:53:38 UTC511INHTTP/1.1 200 OK
                                                        Date: Wed, 28 Aug 2024 13:53:38 GMT
                                                        Content-Type: application/javascript
                                                        Content-Length: 2194
                                                        Connection: close
                                                        Content-MD5: 4PWBnyJ6uewJcMDzKwrw9Q==
                                                        Last-Modified: Wed, 05 Aug 2020 12:00:06 GMT
                                                        ETag: "0x8D83937181E63FA"
                                                        x-ms-request-id: 72ecf67c-e01e-0029-6e65-75724b000000
                                                        x-ms-version: 2018-03-28
                                                        CF-Cache-Status: HIT
                                                        Age: 2847
                                                        Expires: Wed, 28 Aug 2024 17:53:38 GMT
                                                        Cache-Control: public, max-age=14400
                                                        Accept-Ranges: bytes
                                                        Server: cloudflare
                                                        CF-RAY: 8ba4c9e768580f59-EWR
                                                        2024-08-28 13:53:38 UTC858INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 65 29 7b 76 61 72 20 6e 3d 6e 65 77 20 63 28 74 29 2c 72 3d 6e 2e 67 65 74 28 29 7c 7c 5b 22 78 78 78 78 78 78 78 78 2d 78 78 78 78 2d 34 78 78 78 2d 79 78 78 78 2d 78 78 78 78 78 78 78 78 78 78 78 78 22 2e 72 65 70 6c 61 63 65 28 2f 5b 78 79 5d 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 31 36 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 7c 30 3b 72 65 74 75 72 6e 28 22 78 22 3d 3d 74 3f 65 3a 33 26 65 7c 38 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 7d 29 5d 3b 72 65 74 75 72 6e 20 6e 2e 73 65 74 28 72 5b 30 5d 2c 65 29 2c 72 7d 66 6f 72 28 76 61 72 20 6e 2c 69 3d 6f 2e 68 6f 73 74 6e 61 6d 65 2c 61 3d 5b 22 22
                                                        Data Ascii: !function(t,r,o){"use strict";function e(t,e){var n=new c(t),r=n.get()||["xxxxxxxx-xxxx-4xxx-yxxx-xxxxxxxxxxxx".replace(/[xy]/g,function(t){var e=16*Math.random()|0;return("x"==t?e:3&e|8).toString(16)})];return n.set(r[0],e),r}for(var n,i=o.hostname,a=[""
                                                        2024-08-28 13:53:38 UTC1336INData Raw: 43 6f 6d 70 6f 6e 65 6e 74 2c 78 3d 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 3b 66 75 6e 63 74 69 6f 6e 20 70 28 74 2c 65 29 7b 76 61 72 20 6e 2c 72 3d 5b 5d 3b 66 6f 72 28 6e 20 69 6e 20 74 29 22 5f 22 21 3d 3d 6e 26 26 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6e 29 26 26 28 72 3d 72 2e 63 6f 6e 63 61 74 28 65 28 6e 29 29 29 3b 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 66 28 74 2c 65 29 7b 74 68 69 73 2e 5f 3d 22 68 74 74 70 73 3a 2f 2f 61 2e 75 73 65 61 30 31 2e 69 64 69 6f 2e 65 70 69 73 65 72 76 65 72 2e 6e 65 74 2f 22 2b 74 2b 22 3f 22 2c 74 68 69 73 2e 6d 65 72 67 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 29 7b 7d 28 73 3d 66 2e 70 72 6f 74 6f 74 79 70 65 29 2e 6d 65 72 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65
                                                        Data Ascii: Component,x=encodeURIComponent;function p(t,e){var n,r=[];for(n in t)"_"!==n&&t.hasOwnProperty(n)&&(r=r.concat(e(n)));return r}function f(t,e){this._="https://a.usea01.idio.episerver.net/"+t+"?",this.merge(e)}function h(){}(s=f.prototype).merge=function(e


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        52192.168.2.64978452.214.58.774434924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-08-28 13:53:38 UTC635OUTGET /content/1uwxqqw88w3gelofhv9szuf0h/image.gif?l=https://dwtz.tw/&r= HTTP/1.1
                                                        Host: 7aba71678e62.o3n.io
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://dwtz.tw/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-08-28 13:53:39 UTC135INHTTP/1.1 200 OK
                                                        Server: nginx
                                                        Date: Wed, 28 Aug 2024 13:53:38 GMT
                                                        Content-Type: image/gif
                                                        Content-Length: 43
                                                        Connection: close
                                                        2024-08-28 13:53:39 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff ff ff ff 21 f9 04 01 0a 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                        Data Ascii: GIF89a!,L;


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        53192.168.2.64980852.214.58.774434924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-08-28 13:53:41 UTC408OUTGET /content/1uwxqqw88w3gelofhv9szuf0h/image.gif?l=https://dwtz.tw/&r= HTTP/1.1
                                                        Host: 7aba71678e62.o3n.io
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-08-28 13:53:41 UTC135INHTTP/1.1 200 OK
                                                        Server: nginx
                                                        Date: Wed, 28 Aug 2024 13:53:41 GMT
                                                        Content-Type: image/gif
                                                        Content-Length: 43
                                                        Connection: close
                                                        2024-08-28 13:53:41 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff ff ff ff 21 f9 04 01 0a 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                        Data Ascii: GIF89a!,L;


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        54192.168.2.649801142.250.186.464434924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-08-28 13:53:41 UTC1640OUTPOST /g/collect?v=2&tid=G-R4WPFEL56Y&gtm=45je48q0v889120165za200zb79323872&_p=1724853201022&_gaz=1&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=0&cid=1165287570.1724853219&ul=en-us&sr=1280x1024&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&_s=1&sid=1724853220&sct=1&seg=0&dl=https%3A%2F%2Fdwtz.tw%2F&dt=%E6%9D%B1%E7%9B%8A&en=demandbase_event&_fv=1&_ss=1&_ee=1&ep.demandbase_company_name=admin%20exports%20900&ep.demandbase_audience=Enterprise%20Business&ep.demandbase_audience_segment=Unclassified&ep.demandbase_city=(Non-Company%20Visitor)&ep.demandbase_country_name=United%20States&ep.demandbase_sid=(Non-Company%20Visitor)&ep.demandbase_employee_range=Small&ep.demandbase_industry=Corporate%20Services&ep.demandbase_web_site=testing.com&ep.demandbase_revenue_range=%241M%20-%20%245M&ep.demandbase_state=SC&ep.demandbase_sub_industry=Human%20Resources%20and%20Staffing&tfd=36799 HTTP/1.1
                                                        Host: analytics.google.com
                                                        Connection: keep-alive
                                                        Content-Length: 0
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Origin: https://dwtz.tw
                                                        X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://dwtz.tw/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-08-28 13:53:42 UTC441INHTTP/1.1 204 No Content
                                                        Access-Control-Allow-Origin: https://dwtz.tw
                                                        Date: Wed, 28 Aug 2024 13:53:42 GMT
                                                        Pragma: no-cache
                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                        Access-Control-Allow-Credentials: true
                                                        Content-Type: text/plain
                                                        Cross-Origin-Resource-Policy: cross-origin
                                                        Server: Golfe2
                                                        Content-Length: 0
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Connection: close


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        55192.168.2.64981018.239.50.584434924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-08-28 13:53:41 UTC532OUTGET /ffce854970e0ed2c.min.js HTTP/1.1
                                                        Host: tag.demandbase.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://dwtz.tw/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-08-28 13:53:42 UTC850INHTTP/1.1 200 OK
                                                        Content-Type: application/javascript; charset=utf-8
                                                        Content-Length: 64205
                                                        Connection: close
                                                        Date: Wed, 28 Aug 2024 13:53:43 GMT
                                                        Last-Modified: Tue, 27 Aug 2024 19:17:23 GMT
                                                        ETag: "f96afeba3c83038a826facb403ada3c6"
                                                        x-amz-server-side-encryption: AES256
                                                        Cache-Control: public, max-age=3600
                                                        x-amz-version-id: _n.rhMv.QPdnGoeVrwT2poC_TFU7Gama
                                                        Accept-Ranges: bytes
                                                        Server: AmazonS3
                                                        Vary: Accept-Encoding
                                                        X-Cache: Miss from cloudfront
                                                        Via: 1.1 7d2716fe283418b87c2df69e15b55944.cloudfront.net (CloudFront)
                                                        X-Amz-Cf-Pop: AMS58-P3
                                                        X-Amz-Cf-Id: Am5b8AXTmb6bq9sPaFMd7Let1Ci1uhpy2nXw1W4v_GVBJgVbEZW1rA==
                                                        Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                        permissions-policy: accelerometer=(), camera=(), geolocation=(), gyroscope=(), magnetometer=(), microphone=(), payment=(), usb=(), interest-cohort=()
                                                        2024-08-28 13:53:42 UTC15534INData Raw: 28 28 29 3d 3e 7b 6c 65 74 20 65 3d 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 7c 7c 7b 6c 6f 67 28 29 7b 7d 2c 64 65 62 75 67 28 29 7b 7d 7d 2c 69 3d 77 69 6e 64 6f 77 2e 4a 53 4f 4e 7c 7c 7b 73 74 72 69 6e 67 69 66 79 28 29 7b 7d 2c 70 61 72 73 65 28 29 7b 7d 7d 2c 6c 3d 6e 65 77 20 63 6c 61 73 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 63 6f 6e 73 6f 6c 65 3d 65 2c 74 68 69 73 2e 4a 53 4f 4e 3d 69 7d 69 6e 64 65 78 4f 66 28 65 2c 69 2c 74 29 7b 69 66 28 6e 75 6c 6c 3d 3d 65 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 41 72 72 61 79 2e 69 6e 64 65 78 4f 66 20 63 61 6c 6c 65 64 20 6f 6e 20 6e 75 6c 6c 20 6f 72 20 75 6e 64 65 66 69 6e 65 64 22 29 3b 72 65 74 75 72 6e 20 65 2e 69 6e 64 65 78 4f 66 3f 65 2e 69 6e 64 65 78 4f 66
                                                        Data Ascii: (()=>{let e=window.console||{log(){},debug(){}},i=window.JSON||{stringify(){},parse(){}},l=new class{constructor(){this.console=e,this.JSON=i}indexOf(e,i,t){if(null==e)throw TypeError("Array.indexOf called on null or undefined");return e.indexOf?e.indexOf
                                                        2024-08-28 13:53:42 UTC1361INData Raw: 29 29 29 2c 2d 31 3d 3d 3d 6c 2e 69 6e 64 65 78 4f 66 28 65 2c 22 23 22 29 26 26 2d 31 21 3d 3d 6c 2e 69 6e 64 65 78 4f 66 28 61 2c 22 23 22 29 26 26 28 61 3d 61 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 61 2e 6c 65 6e 67 74 68 2d 74 2e 6c 65 6e 67 74 68 29 29 3b 76 61 72 20 69 3d 28 61 3d 72 28 61 3d 2d 31 3d 3d 3d 6c 2e 69 6e 64 65 78 4f 66 28 65 2c 22 3f 22 29 26 26 2d 31 21 3d 3d 6c 2e 69 6e 64 65 78 4f 66 28 61 2c 22 3f 22 29 3f 61 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 61 2e 6c 65 6e 67 74 68 2d 6e 2e 6c 65 6e 67 74 68 29 3a 61 29 29 3d 3d 3d 65 3b 72 65 74 75 72 6e 20 67 2e 6c 6f 67 28 22 75 74 69 6c 69 74 69 65 73 2e 69 73 43 75 72 72 65 6e 74 50 61 67 65 28 29 3a 20 50 61 67 65 20 63 68 65 63 6b 20 72 65 73 75 6c 74 65 64 20 69 6e 3a 20 22 2b 69 29
                                                        Data Ascii: ))),-1===l.indexOf(e,"#")&&-1!==l.indexOf(a,"#")&&(a=a.substring(0,a.length-t.length));var i=(a=r(a=-1===l.indexOf(e,"?")&&-1!==l.indexOf(a,"?")?a.substring(0,a.length-n.length):a))===e;return g.log("utilities.isCurrentPage(): Page check resulted in: "+i)
                                                        2024-08-28 13:53:42 UTC12792INData Raw: 61 74 65 2e 6e 6f 77 28 29 2b 22 2d 22 2b 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 4e 75 6d 62 65 72 2e 4d 41 58 5f 53 41 46 45 5f 49 4e 54 45 47 45 52 29 7d 7d 67 65 74 41 70 69 41 75 74 68 54 6f 6b 65 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 64 69 67 28 77 69 6e 64 6f 77 2e 44 65 6d 61 6e 64 62 61 73 65 2c 22 43 6f 6e 66 69 67 22 2c 22 6b 65 79 22 29 7c 7c 74 68 69 73 2e 64 69 67 28 77 69 6e 64 6f 77 2e 44 65 6d 61 6e 64 62 61 73 65 2c 22 43 6f 6e 66 69 67 22 2c 22 61 6e 61 6c 79 74 69 63 73 22 2c 22 6b 65 79 22 29 7c 7c 74 68 69 73 2e 64 69 67 28 77 69 6e 64 6f 77 2e 44 65 6d 61 6e 64 62 61 73 65 2c 22 43 6f 6e 66 69 67 22 2c 22 61 64 73 22 2c 22 6b 65 79 22 29 7c 7c 74 68 69 73 2e 64 69 67 28 77 69 6e 64 6f 77
                                                        Data Ascii: ate.now()+"-"+Math.floor(Math.random()*Number.MAX_SAFE_INTEGER)}}getApiAuthToken(){return this.dig(window.Demandbase,"Config","key")||this.dig(window.Demandbase,"Config","analytics","key")||this.dig(window.Demandbase,"Config","ads","key")||this.dig(window
                                                        2024-08-28 13:53:42 UTC9988INData Raw: 6e 66 69 67 75 72 61 74 69 6f 6e 2e 74 72 61 63 6b 65 72 4e 61 6d 65 2b 22 2e 73 65 74 22 3a 22 73 65 74 22 3b 67 2e 6c 6f 67 28 60 5f 73 65 74 43 75 73 74 6f 6d 44 69 6d 65 6e 73 69 6f 6e 28 29 3a 20 63 6f 6d 6d 61 6e 64 3d 24 7b 74 7d 20 69 6e 64 65 78 3d 24 7b 65 7d 20 76 61 6c 75 65 3d 60 2b 69 29 2c 77 69 6e 64 6f 77 2e 67 61 28 74 2c 22 64 69 6d 65 6e 73 69 6f 6e 22 2b 65 2c 69 29 7d 65 6c 73 65 20 67 2e 6c 6f 67 28 22 5f 73 65 74 43 75 73 74 6f 6d 44 69 6d 65 6e 73 69 6f 6e 28 29 3a 20 67 61 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 20 6f 72 20 6e 6f 74 20 61 20 66 75 6e 63 74 69 6f 6e 3a 20 22 2b 77 69 6e 64 6f 77 2e 67 61 29 7d 5f 73 65 74 43 75 73 74 6f 6d 56 61 72 69 61 62 6c 65 28 65 2c 69 2c 74 29 7b 76 61 72 20 6e 3d 74 68 69 73 2e 63 6f
                                                        Data Ascii: nfiguration.trackerName+".set":"set";g.log(`_setCustomDimension(): command=${t} index=${e} value=`+i),window.ga(t,"dimension"+e,i)}else g.log("_setCustomDimension(): ga is not defined or not a function: "+window.ga)}_setCustomVariable(e,i,t){var n=this.co
                                                        2024-08-28 13:53:43 UTC12036INData Raw: 43 4f 4e 46 49 47 55 52 41 54 49 4f 4e 3d 7b 65 6e 61 62 6c 65 64 3a 76 6f 69 64 20 30 2c 65 6d 61 69 6c 49 44 3a 6e 75 6c 6c 2c 65 6d 61 69 6c 46 69 65 6c 64 73 3a 5b 5d 7d 2c 74 68 69 73 2e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3d 7b 7d 2c 74 68 69 73 2e 69 6e 73 65 72 74 65 64 3d 21 31 2c 74 68 69 73 2e 5f 73 65 74 75 70 3d 28 29 3d 3e 28 74 68 69 73 2e 73 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 28 65 29 2c 74 68 69 73 29 2c 74 68 69 73 2e 5f 73 65 74 75 70 28 29 2c 74 68 69 73 2e 46 4f 52 4d 53 5f 52 45 4d 4f 54 45 5f 4d 4f 44 55 4c 45 5f 55 52 4c 3d 22 74 61 67 2e 64 65 6d 61 6e 64 62 61 73 65 2e 63 6f 6d 2f 73 68 61 72 65 64 2f 22 2b 74 68 69 73 2e 46 4f 52 4d 53 5f 52 45 4d 4f 54 45 5f 4d 4f 44 55 4c 45 5f 4e 41 4d 45 2c 41 2e 70 72 6f 74 6f
                                                        Data Ascii: CONFIGURATION={enabled:void 0,emailID:null,emailFields:[]},this.configuration={},this.inserted=!1,this._setup=()=>(this.setConfiguration(e),this),this._setup(),this.FORMS_REMOTE_MODULE_URL="tag.demandbase.com/shared/"+this.FORMS_REMOTE_MODULE_NAME,A.proto
                                                        2024-08-28 13:53:43 UTC12494INData Raw: 65 3d 74 68 69 73 2e 67 65 74 43 6f 6d 70 61 6e 79 50 72 6f 66 69 6c 65 28 29 2e 72 65 67 69 73 74 72 79 5f 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3b 72 65 74 75 72 6e 20 67 2e 6c 6f 67 28 60 45 78 70 65 72 69 65 6e 63 65 2e 64 6f 65 73 4c 6f 63 61 74 69 6f 6e 4d 61 74 63 68 28 29 3a 20 43 68 65 63 6b 69 6e 67 20 65 78 70 65 72 69 65 6e 63 65 20 27 24 7b 74 68 69 73 2e 6e 61 6d 65 7d 27 20 77 69 74 68 20 63 6f 75 6e 74 72 79 20 63 6f 64 65 20 27 24 7b 65 7d 27 20 61 67 61 69 6e 73 74 20 6c 6f 63 61 74 69 6f 6e 73 20 6f 62 6a 65 63 74 3a 20 60 2b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 68 69 73 2e 6c 6f 63 61 74 69 6f 6e 73 29 29 2c 21 21 28 21 74 68 69 73 2e 6c 6f 63 61 74 69 6f 6e 73 7c 7c 22 67 6c 6f 62 61 6c 22 3d 3d 3d 74 68 69 73 2e 6c 6f 63 61
                                                        Data Ascii: e=this.getCompanyProfile().registry_country_code;return g.log(`Experience.doesLocationMatch(): Checking experience '${this.name}' with country code '${e}' against locations object: `+JSON.stringify(this.locations)),!!(!this.locations||"global"===this.loca


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        56192.168.2.649802142.250.185.664434924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-08-28 13:53:41 UTC926OUTGET /td/ga/rul?tid=G-R4WPFEL56Y&gacid=1165287570.1724853219&gtm=45je48q0v889120165za200zb79323872&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=0&z=1975017829 HTTP/1.1
                                                        Host: td.doubleclick.net
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-Dest: iframe
                                                        Referer: https://dwtz.tw/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-08-28 13:53:42 UTC785INHTTP/1.1 200 OK
                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                        Timing-Allow-Origin: *
                                                        Cross-Origin-Resource-Policy: cross-origin
                                                        Date: Wed, 28 Aug 2024 13:53:42 GMT
                                                        Pragma: no-cache
                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                        Cache-Control: no-cache, must-revalidate
                                                        Content-Type: text/html; charset=UTF-8
                                                        X-Content-Type-Options: nosniff
                                                        Server: cafe
                                                        X-XSS-Protection: 0
                                                        Set-Cookie: test_cookie=CheckForPermission; expires=Wed, 28-Aug-2024 14:08:42 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Accept-Ranges: none
                                                        Vary: Accept-Encoding
                                                        Connection: close
                                                        Transfer-Encoding: chunked
                                                        2024-08-28 13:53:42 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: d<html></html>
                                                        2024-08-28 13:53:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        57192.168.2.649811156.248.75.2284434924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-08-28 13:53:42 UTC650OUTGET /index_files/diversity-equity-inclusion.webp HTTP/1.1
                                                        Host: dwtz.tw
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://dwtz.tw/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: ai_user=bSS1V|2024-08-28T13:53:21.042Z
                                                        2024-08-28 13:53:44 UTC246INHTTP/1.1 200 OK
                                                        Server: nginx/1.18.0 (Ubuntu)
                                                        Date: Wed, 28 Aug 2024 13:53:42 GMT
                                                        Content-Type: image/webp
                                                        Content-Length: 22502
                                                        Last-Modified: Thu, 08 Aug 2024 14:39:47 GMT
                                                        Connection: close
                                                        ETag: "66b4d8b3-57e6"
                                                        Accept-Ranges: bytes
                                                        2024-08-28 13:53:44 UTC16138INData Raw: 52 49 46 46 de 57 00 00 57 45 42 50 56 50 38 20 d2 57 00 00 10 50 01 9d 01 2a b0 02 04 02 3e 49 24 8f 45 22 a2 21 91 99 fd 68 28 04 84 b3 b7 7e 14 75 da e0 6e 00 ff 01 c9 2c 64 2c 3b ea 9a a7 d2 c1 1d ff 8d fe 17 78 7c 8b cc c7 e5 b7 11 ef 80 fe 2e 2e 52 ed ff 58 3d 31 b9 6b fc 0f e6 ff f9 cf a3 5e 97 ff df ff 9d ff 41 ee 01 fa 87 fe f3 fa e7 f8 0f f8 1f 36 3d 28 79 80 fe 4f fe 37 f6 cf de 93 d1 cf f9 cf 50 0f e6 df e8 bf ff f6 2a 7f 8f f5 00 fd ce f5 ae ff eb ec eb fe 37 fe 3f ed ef c0 4f ec 57 fe ff 60 0f fe be dc fd 2d fe 67 fd 47 fc 17 a5 ef 9d fe d1 fe ab f3 1f fb a7 6b 07 b3 7f 77 fd b7 f5 c7 ff 8f fc 67 89 7f 43 fe 3f ff 57 fb 2f 54 7f 93 7d c8 fd 8f f7 df 6a 5f b1 ff 8b fe d7 f8 f9 e8 ef c7 9f e8 7f be 7e 48 fc 82 fb 4b fc ff dc 3f aa ee c7 8d df
                                                        Data Ascii: RIFFWWEBPVP8 WP*>I$E"!h(~un,d,;x|..RX=1k^A6=(yO7P*7?OW`-gGkwgC?W/T}j_~HK?
                                                        2024-08-28 13:53:44 UTC6364INData Raw: 98 b5 c0 b3 58 1e d7 12 50 82 2c b9 2b 39 e2 30 54 b8 5b bf 9f aa 8c 60 77 63 9f e7 1a 02 be 02 49 ff d5 71 f7 6a 0b 7e dc f8 5b 70 1a bd 2b e4 33 0c 2a 69 69 aa 4b ad a1 89 5a 4c f9 cd e8 65 3b bf 0b f7 53 b2 ff b7 4c ab ab 22 43 62 b1 f1 67 35 9c 62 f5 43 97 fd b1 5f d1 3a 87 fb 51 ec 12 50 bc 50 c3 44 7e 55 95 ee 93 13 29 17 db e6 f4 05 c5 21 2f 2b db 30 1f b5 2d d5 89 77 96 cb ff c8 8f 59 f8 02 5a f6 2f 47 c2 fd a9 9c 89 8d f5 a4 f7 f8 97 0a 65 08 ae ac d8 2f 84 55 3f 68 ab 31 bf 68 70 bf af 0f 77 bc 70 db 32 36 01 a4 95 06 ac d3 04 df 58 ad ae ed cf db db 48 6b 0a b2 9c 95 84 43 29 54 34 6c d8 63 e8 22 1f 1d 24 65 3e 26 2c b8 d2 a6 d7 23 17 20 c5 31 73 10 ce 6c c7 9c 6d 9b ff 12 7c 3b 30 ff 59 f1 ce 33 10 d6 d5 0e 29 bc 94 be ba 81 20 6c 01 39 bd c3
                                                        Data Ascii: XP,+90T[`wcIqj~[p+3*iiKZLe;SL"Cbg5bC_:QPPD~U)!/+0-wYZ/Ge/U?h1hpwp26XHkC)T4lc"$e>&,# 1slm|;0Y3) l9


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        58192.168.2.649812156.248.75.2284434924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-08-28 13:53:42 UTC674OUTGET /index_files/gtm.js HTTP/1.1
                                                        Host: dwtz.tw
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: ai_user=bSS1V|2024-08-28T13:53:21.042Z; is=03bc38c4-8717-45b2-9f01-4be8a63c3b62; iv=988d5b46-65c3-4165-9ab7-2ac72e698905; _gid=GA1.2.1808202055.1724853219; _gat_UA-129884828-1=1; _ga=GA1.1.1165287570.1724853219; _ga_R4WPFEL56Y=GS1.1.1724853220.1.1.1724853220.60.0.0; ai_session=NPz6v|1724853220676.6|1724853220676.6
                                                        2024-08-28 13:53:43 UTC260INHTTP/1.1 200 OK
                                                        Server: nginx/1.18.0 (Ubuntu)
                                                        Date: Wed, 28 Aug 2024 13:53:42 GMT
                                                        Content-Type: application/javascript
                                                        Content-Length: 298574
                                                        Last-Modified: Thu, 08 Aug 2024 14:39:47 GMT
                                                        Connection: close
                                                        ETag: "66b4d8b3-48e4e"
                                                        Accept-Ranges: bytes
                                                        2024-08-28 13:53:43 UTC16124INData Raw: 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 32 20 47 6f 6f 67 6c 65 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 0a 20 28 66 75 6e 63 74 69 6f 6e 28 77 2c 67 29 7b 77 5b 67 5d 3d 77 5b 67 5d 7c 7c 7b 7d 3b 0a 20 77 5b 67 5d 2e 65 3d 66 75 6e 63 74 69 6f 6e 28 73 29 7b 72 65 74 75 72 6e 20 65 76 61 6c 28 73 29 3b 7d 3b 7d 29 28 77 69 6e 64 6f 77 2c 27 67 6f 6f 67 6c 65 5f 74 61 67 5f 6d 61 6e 61 67 65 72 27 29 3b 0a 20 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 0a 76 61 72 20 64 61 74 61 20 3d 20 7b 0a 22 72 65 73 6f 75 72 63 65 22 3a 20 7b 0a 20 20 22 76 65 72 73 69 6f 6e 22 3a 22 38 35 22 2c 0a 20 20 0a 20 20 22 6d 61 63 72 6f 73 22 3a 5b 7b 22 66 75 6e 63 74 69 6f 6e 22 3a 22 5f 5f 65 22 7d 2c 7b 22 66 75 6e
                                                        Data Ascii: // Copyright 2012 Google Inc. All rights reserved. (function(w,g){w[g]=w[g]||{}; w[g].e=function(s){return eval(s);};})(window,'google_tag_manager'); (function(){var data = {"resource": { "version":"85", "macros":[{"function":"__e"},{"fun
                                                        2024-08-28 13:53:43 UTC16384INData Raw: 63 74 69 6f 6e 22 3a 22 5f 72 65 22 2c 22 61 72 67 30 22 3a 5b 22 6d 61 63 72 6f 22 2c 33 5d 2c 22 61 72 67 31 22 3a 22 28 5e 24 7c 28 28 5e 7c 2c 29 39 33 32 33 38 37 32 5f 31 35 39 28 24 7c 2c 29 29 29 22 7d 2c 7b 22 66 75 6e 63 74 69 6f 6e 22 3a 22 5f 63 6e 22 2c 22 61 72 67 30 22 3a 5b 22 6d 61 63 72 6f 22 2c 35 5d 2c 22 61 72 67 31 22 3a 22 6c 69 6e 6b 65 64 69 6e 2e 63 6f 6d 22 7d 2c 7b 22 66 75 6e 63 74 69 6f 6e 22 3a 22 5f 72 65 22 2c 22 61 72 67 30 22 3a 5b 22 6d 61 63 72 6f 22 2c 33 5d 2c 22 61 72 67 31 22 3a 22 28 5e 24 7c 28 28 5e 7c 2c 29 39 33 32 33 38 37 32 5f 31 36 30 28 24 7c 2c 29 29 29 22 7d 2c 7b 22 66 75 6e 63 74 69 6f 6e 22 3a 22 5f 63 6e 22 2c 22 61 72 67 30 22 3a 5b 22 6d 61 63 72 6f 22 2c 35 5d 2c 22 61 72 67 31 22 3a 22 70 6f 64
                                                        Data Ascii: ction":"_re","arg0":["macro",3],"arg1":"(^$|((^|,)9323872_159($|,)))"},{"function":"_cn","arg0":["macro",5],"arg1":"linkedin.com"},{"function":"_re","arg0":["macro",3],"arg1":"(^$|((^|,)9323872_160($|,)))"},{"function":"_cn","arg0":["macro",5],"arg1":"pod
                                                        2024-08-28 13:53:43 UTC16384INData Raw: 70 72 6f 74 6f 74 79 70 65 2e 42 66 2e 63 61 6c 6c 28 74 68 69 73 2c 61 29 7d 3b 52 61 2e 70 72 6f 74 6f 74 79 70 65 2e 4c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 44 3d 21 30 7d 3b 2f 2a 0a 20 6a 51 75 65 72 79 20 28 63 29 20 32 30 30 35 2c 20 32 30 31 32 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 2c 20 49 6e 63 2e 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 2e 0a 2a 2f 0a 76 61 72 20 54 61 3d 2f 5c 5b 6f 62 6a 65 63 74 20 28 42 6f 6f 6c 65 61 6e 7c 4e 75 6d 62 65 72 7c 53 74 72 69 6e 67 7c 46 75 6e 63 74 69 6f 6e 7c 41 72 72 61 79 7c 44 61 74 65 7c 52 65 67 45 78 70 29 5c 5d 2f 2c 55 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 53 74 72 69 6e 67 28 61 29 3b 76 61 72
                                                        Data Ascii: prototype.Bf.call(this,a)};Ra.prototype.La=function(){this.D=!0};/* jQuery (c) 2005, 2012 jQuery Foundation, Inc. jquery.org/license.*/var Ta=/\[object (Boolean|Number|String|Function|Array|Date|RegExp)\]/,Ua=function(a){if(a==null)return String(a);var
                                                        2024-08-28 13:53:44 UTC16384INData Raw: 61 73 65 20 22 62 6f 6f 6c 65 61 6e 22 3a 63 61 73 65 20 22 6e 75 6d 62 65 72 22 3a 63 61 73 65 20 22 73 74 72 69 6e 67 22 3a 63 61 73 65 20 22 75 6e 64 65 66 69 6e 65 64 22 3a 72 65 74 75 72 6e 20 67 3b 63 61 73 65 20 22 6f 62 6a 65 63 74 22 3a 69 66 28 67 3d 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 3b 72 65 74 75 72 6e 20 66 28 61 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 6a 64 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 66 64 28 29 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 6b 29 7b 66 6f 72 28 76 61 72 20 6d 20 69 6e 20 67 29 67 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6d 29 26 26 6b 2e 73 65 74 28 6d 2c 66 28 67 5b 6d 5d 29 29 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 6b 3d 64 2e 67 65 74 28 67 29 3b 69 66 28 6b 29
                                                        Data Ascii: ase "boolean":case "number":case "string":case "undefined":return g;case "object":if(g===null)return null}};return f(a)}function jd(a,b,c){var d=fd(),e=function(g,k){for(var m in g)g.hasOwnProperty(m)&&k.set(m,f(g[m]))},f=function(g){var k=d.get(g);if(k)
                                                        2024-08-28 13:53:45 UTC16384INData Raw: 3a 61 28 22 6f 6e 63 65 5f 70 65 72 5f 65 76 65 6e 74 22 29 2c 73 6a 3a 61 28 22 6f 6e 63 65 5f 70 65 72 5f 6c 6f 61 64 22 29 2c 7a 6e 3a 61 28 22 70 72 69 6f 72 69 74 79 5f 6f 76 65 72 72 69 64 65 22 29 2c 0a 41 6e 3a 61 28 22 72 65 73 70 65 63 74 65 64 5f 63 6f 6e 73 65 6e 74 5f 74 79 70 65 73 22 29 2c 41 6a 3a 61 28 22 73 65 74 75 70 5f 74 61 67 73 22 29 2c 73 65 3a 61 28 22 74 61 67 5f 69 64 22 29 2c 47 6a 3a 61 28 22 74 65 61 72 64 6f 77 6e 5f 74 61 67 73 22 29 7d 7d 28 29 3b 0a 76 61 72 20 50 65 3d 5b 5d 2c 51 65 3d 7b 22 5c 78 30 30 22 3a 22 26 23 30 3b 22 2c 27 22 27 3a 22 26 71 75 6f 74 3b 22 2c 22 26 22 3a 22 26 61 6d 70 3b 22 2c 22 27 22 3a 22 26 23 33 39 3b 22 2c 22 3c 22 3a 22 26 6c 74 3b 22 2c 22 3e 22 3a 22 26 67 74 3b 22 2c 22 5c 74 22 3a
                                                        Data Ascii: :a("once_per_event"),sj:a("once_per_load"),zn:a("priority_override"),An:a("respected_consent_types"),Aj:a("setup_tags"),se:a("tag_id"),Gj:a("teardown_tags")}}();var Pe=[],Qe={"\x00":"&#0;",'"':"&quot;","&":"&amp;","'":"&#39;","<":"&lt;",">":"&gt;","\t":
                                                        2024-08-28 13:53:45 UTC16384INData Raw: 6a 5b 61 5d 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 63 7d 3b 0a 6c 68 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 74 68 69 73 2e 6a 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 61 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 41 74 74 65 6d 70 74 69 6e 67 20 74 6f 20 61 64 64 20 61 20 66 75 6e 63 74 69 6f 6e 20 77 68 69 63 68 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 3a 20 22 2b 61 2b 22 2e 22 29 3b 69 66 28 74 68 69 73 2e 44 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 61 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 41 74 74 65 6d 70 74 69 6e 67 20 74 6f 20 61 64 64 20 61 6e 20 41 50 49 20 77 69 74 68 20 61 6e 20 65 78 69 73 74 69 6e 67 20 70 72 69 76 61 74 65 20 41 50 49 20 6e 61 6d
                                                        Data Ascii: j[a]:void 0;return c};lh.prototype.add=function(a,b,c){if(this.j.hasOwnProperty(a))throw Error("Attempting to add a function which already exists: "+a+".");if(this.D.hasOwnProperty(a))throw Error("Attempting to add an API with an existing private API nam
                                                        2024-08-28 13:53:46 UTC16384INData Raw: 2e 72 65 70 6c 61 63 65 28 22 3f 22 2c 22 22 29 3b 65 26 26 28 66 3d 54 69 28 66 2c 65 2c 21 31 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 65 78 74 65 6e 73 69 6f 6e 22 3a 76 61 72 20 6e 3d 61 2e 70 61 74 68 6e 61 6d 65 2e 73 70 6c 69 74 28 22 2e 22 29 3b 66 3d 6e 2e 6c 65 6e 67 74 68 3e 31 3f 6e 5b 6e 2e 6c 65 6e 67 74 68 2d 31 5d 3a 22 22 3b 66 3d 66 2e 73 70 6c 69 74 28 22 2f 22 29 5b 30 5d 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 66 72 61 67 6d 65 6e 74 22 3a 66 3d 61 2e 68 61 73 68 2e 72 65 70 6c 61 63 65 28 22 23 22 2c 22 22 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 66 3d 61 26 26 61 2e 68 72 65 66 7d 72 65 74 75 72 6e 20 66 7d 66 75 6e 63 74 69 6f 6e 20 56 69 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 2e 72 65 70 6c 61 63 65 28 22 3a 22 2c 22
                                                        Data Ascii: .replace("?","");e&&(f=Ti(f,e,!1));break;case "extension":var n=a.pathname.split(".");f=n.length>1?n[n.length-1]:"";f=f.split("/")[0];break;case "fragment":f=a.hash.replace("#","");break;default:f=a&&a.href}return f}function Vi(a){return a?a.replace(":","
                                                        2024-08-28 13:53:46 UTC16384INData Raw: 7b 76 61 72 20 63 3b 28 63 3d 77 6c 29 5b 61 5d 21 3d 6e 75 6c 6c 7c 7c 28 63 5b 61 5d 3d 5b 5d 29 3b 78 6c 5b 61 5d 21 3d 6e 75 6c 6c 7c 7c 28 78 6c 5b 61 5d 3d 5b 5d 29 3b 76 61 72 20 64 3d 62 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 78 6c 5b 61 5d 2e 69 6e 63 6c 75 64 65 73 28 65 29 7d 29 3b 77 6c 5b 61 5d 2e 70 75 73 68 2e 61 70 70 6c 79 28 77 6c 5b 61 5d 2c 6f 61 28 64 29 29 3b 78 6c 5b 61 5d 2e 70 75 73 68 2e 61 70 70 6c 79 28 78 6c 5b 61 5d 2c 6f 61 28 64 29 29 3b 21 43 6c 26 26 64 2e 6c 65 6e 67 74 68 3e 30 26 26 28 65 6b 28 22 74 64 63 22 2c 21 30 29 2c 43 6c 3d 48 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 68 6b 28 29 3b 77 6c 3d 7b 7d 3b 43 6c 3d 76 6f 69 64 20 30 7d 2c 76 6c 29
                                                        Data Ascii: {var c;(c=wl)[a]!=null||(c[a]=[]);xl[a]!=null||(xl[a]=[]);var d=b.filter(function(e){return!xl[a].includes(e)});wl[a].push.apply(wl[a],oa(d));xl[a].push.apply(xl[a],oa(d));!Cl&&d.length>0&&(ek("tdc",!0),Cl=H.setTimeout(function(){hk();wl={};Cl=void 0},vl)
                                                        2024-08-28 13:53:47 UTC16384INData Raw: 69 65 73 3a 76 6f 69 64 20 30 2c 74 63 53 74 72 69 6e 67 3a 44 6e 28 29 7c 7c 22 22 7d 29 29 7d 7d 65 6c 73 65 20 6d 6c 28 5b 51 2e 67 2e 50 2c 51 2e 67 2e 79 61 2c 51 2e 67 2e 4f 5d 29 7d 29 7d 63 61 74 63 68 28 63 29 7b 42 6e 28 61 29 2c 6d 6c 28 5b 51 2e 67 2e 50 2c 51 2e 67 2e 79 61 2c 51 2e 67 2e 4f 5d 29 2c 74 6b 28 29 2e 61 63 74 69 76 65 3d 21 30 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 42 6e 28 61 29 7b 61 2e 74 79 70 65 3d 22 65 22 3b 61 2e 74 63 53 74 72 69 6e 67 3d 22 74 63 75 6e 61 76 61 69 6c 61 62 6c 65 22 7d 0a 66 75 6e 63 74 69 6f 6e 20 43 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 65 76 65 6e 74 53 74 61 74 75 73 3d 3d 3d 22 74 63 6c 6f 61 64 65 64 22 7c 7c 61 2e 65 76 65 6e 74 53 74 61 74 75 73 3d 3d 3d 22 75 73 65 72 61 63 74 69 6f 6e 63 6f
                                                        Data Ascii: ies:void 0,tcString:Dn()||""}))}}else ml([Q.g.P,Q.g.ya,Q.g.O])})}catch(c){Bn(a),ml([Q.g.P,Q.g.ya,Q.g.O]),tk().active=!0}}}function Bn(a){a.type="e";a.tcString="tcunavailable"}function Cn(a){return a.eventStatus==="tcloaded"||a.eventStatus==="useractionco
                                                        2024-08-28 13:53:47 UTC16384INData Raw: 6d 65 73 74 61 6d 70 2d 67 2e 74 69 6d 65 73 74 61 6d 70 7d 29 3b 72 65 74 75 72 6e 20 62 7d 0a 66 75 6e 63 74 69 6f 6e 20 76 70 28 61 2c 62 29 7b 76 61 72 20 63 3d 75 70 28 61 29 2c 64 3d 7b 7d 3b 69 66 28 21 63 7c 7c 21 63 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 64 3b 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 63 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 63 5b 65 5d 2e 76 61 6c 75 65 2e 73 70 6c 69 74 28 22 2e 22 29 3b 69 66 28 21 28 66 5b 30 5d 21 3d 3d 22 31 22 7c 7c 62 26 26 66 2e 6c 65 6e 67 74 68 3c 33 7c 7c 21 62 26 26 66 2e 6c 65 6e 67 74 68 21 3d 3d 33 29 26 26 4e 75 6d 62 65 72 28 66 5b 31 5d 29 29 7b 64 5b 63 5b 65 5d 2e 59 68 5d 7c 7c 28 64 5b 63 5b 65 5d 2e 59 68 5d 3d 5b 5d 29 3b 76 61 72 20 67 3d 7b 76 65 72 73 69 6f 6e
                                                        Data Ascii: mestamp-g.timestamp});return b}function vp(a,b){var c=up(a),d={};if(!c||!c.length)return d;for(var e=0;e<c.length;e++){var f=c[e].value.split(".");if(!(f[0]!=="1"||b&&f.length<3||!b&&f.length!==3)&&Number(f[1])){d[c[e].Yh]||(d[c[e].Yh]=[]);var g={version


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        59192.168.2.649817104.18.37.1664434924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-08-28 13:53:45 UTC802OUTGET /ia.gif?r=&s=03bc38c4-8717-45b2-9f01-4be8a63c3b62&x%5Bidio_visitor_id%5D%5B0%5D=988d5b46-65c3-4165-9ab7-2ac72e698905&c=859697fc2a574de89cffbe2b6d932320&a=consume&u=https%3A%2F%2Fdwtz.tw%2F&l=1724853207010&z=0.5825105629801386 HTTP/1.1
                                                        Host: a.usea01.idio.episerver.net
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://dwtz.tw/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-08-28 13:53:45 UTC412INHTTP/1.1 200 OK
                                                        Date: Wed, 28 Aug 2024 13:53:45 GMT
                                                        Content-Type: image/gif
                                                        Content-Length: 26
                                                        Connection: close
                                                        strict-transport-security: max-age=63072000; includeSubDomains; preload
                                                        Last-Modified: Wed, 28 Aug 2024 13:53:45 GMT
                                                        CF-Cache-Status: MISS
                                                        Expires: Wed, 28 Aug 2024 17:53:45 GMT
                                                        Cache-Control: public, max-age=14400
                                                        Accept-Ranges: bytes
                                                        Server: cloudflare
                                                        CF-RAY: 8ba4ca11188432ca-EWR
                                                        2024-08-28 13:53:45 UTC26INData Raw: 47 49 46 38 39 61 01 00 01 00 00 ff 00 2c 00 00 00 00 01 00 01 00 00 02 00 3b
                                                        Data Ascii: GIF89a,;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        60192.168.2.64981540.113.110.67443
                                                        TimestampBytes transferredDirectionData
                                                        2024-08-28 13:53:45 UTC70OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 34 0d 0a 4d 53 2d 43 56 3a 20 64 6e 2b 4e 4a 4f 6d 59 6a 6b 69 68 52 78 4a 4f 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 39 33 63 33 33 36 38 64 32 31 65 39 33 35 0d 0a 0d 0a
                                                        Data Ascii: CNT 1 CON 304MS-CV: dn+NJOmYjkihRxJO.1Context: a93c3368d21e935
                                                        2024-08-28 13:53:45 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                        2024-08-28 13:53:45 UTC1083OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 30 0d 0a 4d 53 2d 43 56 3a 20 64 6e 2b 4e 4a 4f 6d 59 6a 6b 69 68 52 78 4a 4f 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 39 33 63 33 33 36 38 64 32 31 65 39 33 35 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 30 37 30 47 52 32 68 55 77 78 51 76 41 49 30 38 49 78 51 66 73 7a 34 36 72 67 47 6b 45 75 7a 58 4f 4f 49 6c 32 44 37 6f 59 67 4c 70 77 49 51 35 37 6d 58 57 77 34 69 34 71 73 6b 34 50 78 51 53 47 45 73 59 54 57 68 6e 41 2b 39 63 4e 62 57 34 56 4b 55 32 52 4a 55 64 30 6a 45 77 7a 51 74 74 4b 4f 6b 4a 74 6d 78 4f 45 33 52 65 42
                                                        Data Ascii: ATH 2 CON\DEVICE 1060MS-CV: dn+NJOmYjkihRxJO.2Context: a93c3368d21e935<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAX070GR2hUwxQvAI08IxQfsz46rgGkEuzXOOIl2D7oYgLpwIQ57mXWw4i4qsk4PxQSGEsYTWhnA+9cNbW4VKU2RJUd0jEwzQttKOkJtmxOE3ReB
                                                        2024-08-28 13:53:45 UTC217OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 36 0d 0a 4d 53 2d 43 56 3a 20 64 6e 2b 4e 4a 4f 6d 59 6a 6b 69 68 52 78 4a 4f 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 39 33 63 33 33 36 38 64 32 31 65 39 33 35 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                        Data Ascii: BND 3 CON\WNS 0 196MS-CV: dn+NJOmYjkihRxJO.3Context: a93c3368d21e935<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                        2024-08-28 13:53:45 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                        Data Ascii: 202 1 CON 58
                                                        2024-08-28 13:53:45 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4e 77 4b 57 78 4a 77 42 35 55 36 74 39 43 59 2b 6b 6e 37 41 74 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                        Data Ascii: MS-CV: NwKWxJwB5U6t9CY+kn7Atg.0Payload parsing failed.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        61192.168.2.649800142.250.186.464434924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-08-28 13:53:45 UTC1114OUTPOST /g/collect?v=2&tid=G-R4WPFEL56Y&gtm=45je48q0v889120165z879323872za200zb79323872&_p=1724853201022&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=0&cid=1165287570.1724853219&ul=en-us&sr=1280x1024&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&_s=2&sid=1724853220&sct=1&seg=1&dl=https%3A%2F%2Fdwtz.tw%2F&dt=%E6%9D%B1%E7%9B%8A&en=page_view&_et=15&tfd=41879 HTTP/1.1
                                                        Host: analytics.google.com
                                                        Connection: keep-alive
                                                        Content-Length: 0
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Origin: https://dwtz.tw
                                                        X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://dwtz.tw/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-08-28 13:53:45 UTC441INHTTP/1.1 204 No Content
                                                        Access-Control-Allow-Origin: https://dwtz.tw
                                                        Date: Wed, 28 Aug 2024 13:53:45 GMT
                                                        Pragma: no-cache
                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                        Access-Control-Allow-Credentials: true
                                                        Content-Type: text/plain
                                                        Cross-Origin-Resource-Policy: cross-origin
                                                        Server: Golfe2
                                                        Content-Length: 0
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Connection: close


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        62192.168.2.64982018.239.50.584434924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-08-28 13:53:46 UTC365OUTGET /ffce854970e0ed2c.min.js HTTP/1.1
                                                        Host: tag.demandbase.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-08-28 13:53:46 UTC857INHTTP/1.1 200 OK
                                                        Content-Type: application/javascript; charset=utf-8
                                                        Content-Length: 64205
                                                        Connection: close
                                                        Date: Wed, 28 Aug 2024 13:53:43 GMT
                                                        Last-Modified: Tue, 27 Aug 2024 19:17:23 GMT
                                                        ETag: "f96afeba3c83038a826facb403ada3c6"
                                                        x-amz-server-side-encryption: AES256
                                                        Cache-Control: public, max-age=3600
                                                        x-amz-version-id: _n.rhMv.QPdnGoeVrwT2poC_TFU7Gama
                                                        Accept-Ranges: bytes
                                                        Server: AmazonS3
                                                        Vary: Accept-Encoding
                                                        X-Cache: Hit from cloudfront
                                                        Via: 1.1 46e82159f07d7f814d9b72723b038152.cloudfront.net (CloudFront)
                                                        X-Amz-Cf-Pop: AMS58-P3
                                                        X-Amz-Cf-Id: nOYpamhL4AFSe-uxg-_p5v12IdK3RpKZkNdrmdJsRs-BBkiQbMwgog==
                                                        Age: 4
                                                        Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                        permissions-policy: accelerometer=(), camera=(), geolocation=(), gyroscope=(), magnetometer=(), microphone=(), payment=(), usb=(), interest-cohort=()
                                                        2024-08-28 13:53:46 UTC16384INData Raw: 28 28 29 3d 3e 7b 6c 65 74 20 65 3d 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 7c 7c 7b 6c 6f 67 28 29 7b 7d 2c 64 65 62 75 67 28 29 7b 7d 7d 2c 69 3d 77 69 6e 64 6f 77 2e 4a 53 4f 4e 7c 7c 7b 73 74 72 69 6e 67 69 66 79 28 29 7b 7d 2c 70 61 72 73 65 28 29 7b 7d 7d 2c 6c 3d 6e 65 77 20 63 6c 61 73 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 63 6f 6e 73 6f 6c 65 3d 65 2c 74 68 69 73 2e 4a 53 4f 4e 3d 69 7d 69 6e 64 65 78 4f 66 28 65 2c 69 2c 74 29 7b 69 66 28 6e 75 6c 6c 3d 3d 65 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 41 72 72 61 79 2e 69 6e 64 65 78 4f 66 20 63 61 6c 6c 65 64 20 6f 6e 20 6e 75 6c 6c 20 6f 72 20 75 6e 64 65 66 69 6e 65 64 22 29 3b 72 65 74 75 72 6e 20 65 2e 69 6e 64 65 78 4f 66 3f 65 2e 69 6e 64 65 78 4f 66
                                                        Data Ascii: (()=>{let e=window.console||{log(){},debug(){}},i=window.JSON||{stringify(){},parse(){}},l=new class{constructor(){this.console=e,this.JSON=i}indexOf(e,i,t){if(null==e)throw TypeError("Array.indexOf called on null or undefined");return e.indexOf?e.indexOf
                                                        2024-08-28 13:53:46 UTC12792INData Raw: 39 5d 7b 31 2c 33 7d 5c 2e 5b 30 2d 39 5d 7b 31 2c 33 7d 5c 2e 5b 30 2d 39 5d 7b 31 2c 33 7d 5d 29 7c 28 28 5b 61 2d 7a 41 2d 5a 5c 2d 30 2d 39 5d 2b 5c 2e 29 2b 5b 61 2d 7a 41 2d 5a 5d 7b 32 2c 7d 29 29 24 2f 2e 74 65 73 74 28 65 29 7d 65 73 63 61 70 65 52 65 67 45 78 70 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 2f 5b 2e 2a 2b 3f 5e 24 7b 7d 28 29 7c 5b 5c 5d 5c 5c 5c 2f 5d 2f 67 2c 22 5c 5c 24 26 22 29 7d 6e 6f 64 65 4c 69 73 74 54 6f 41 72 72 61 79 28 69 29 7b 76 61 72 20 74 3d 5b 5d 3b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 69 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 74 2e 70 75 73 68 28 69 5b 65 5d 29 3b 72 65 74 75 72 6e 20 74 7d 69 6e 63 6c 75 64 65 73 28 65 2c 69 29 7b 72 65 74 75 72 6e 21 28 21 69 7c 7c 69 2e 6c 65 6e 67 74 68
                                                        Data Ascii: 9]{1,3}\.[0-9]{1,3}\.[0-9]{1,3}])|(([a-zA-Z\-0-9]+\.)+[a-zA-Z]{2,}))$/.test(e)}escapeRegExp(e){return e.replace(/[.*+?^${}()|[\]\\\/]/g,"\\$&")}nodeListToArray(i){var t=[];for(let e=0;e<i.length;e++)t.push(i[e]);return t}includes(e,i){return!(!i||i.length
                                                        2024-08-28 13:53:46 UTC12792INData Raw: 6f 6e 3a 20 22 2b 74 68 69 73 2e 67 54 79 70 65 29 7d 5f 73 65 6e 64 45 76 65 6e 74 28 65 2c 69 2c 74 29 7b 69 66 28 77 69 6e 64 6f 77 2e 67 61 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 67 61 29 7b 76 61 72 20 6e 3d 74 68 69 73 2e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 74 72 61 63 6b 65 72 4e 61 6d 65 3f 74 68 69 73 2e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 74 72 61 63 6b 65 72 4e 61 6d 65 2b 22 2e 73 65 6e 64 22 3a 22 73 65 6e 64 22 2c 65 3d 7b 65 76 65 6e 74 43 61 74 65 67 6f 72 79 3a 65 2c 65 76 65 6e 74 41 63 74 69 6f 6e 3a 69 2c 65 76 65 6e 74 4c 61 62 65 6c 3a 74 2c 6e 6f 6e 49 6e 74 65 72 61 63 74 69 6f 6e 3a 21 30 7d 3b 67 2e 6c 6f 67 28 60 5f 73 65 6e 64 45 76 65 6e 74 28 29 3a 20 24 7b 6e 7d 2c 20
                                                        Data Ascii: on: "+this.gType)}_sendEvent(e,i,t){if(window.ga&&"function"==typeof window.ga){var n=this.configuration.trackerName?this.configuration.trackerName+".send":"send",e={eventCategory:e,eventAction:i,eventLabel:t,nonInteraction:!0};g.log(`_sendEvent(): ${n},
                                                        2024-08-28 13:53:46 UTC6396INData Raw: 73 68 28 7b 65 76 65 6e 74 3a 22 44 65 6d 61 6e 64 62 61 73 65 5f 4c 6f 61 64 65 64 22 2b 65 7d 29 2c 67 2e 6c 6f 67 28 22 50 75 73 68 65 64 20 74 6f 20 47 54 4d 20 64 61 74 61 4c 61 79 65 72 22 29 2c 21 30 29 3a 28 6e 3c 34 26 26 28 67 2e 6c 6f 67 28 60 52 65 74 72 79 69 6e 67 20 47 54 4d 20 64 61 74 61 4c 61 79 65 72 20 70 75 73 68 2e 2e 2e 20 24 7b 6e 7d 20 6f 66 20 34 60 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 61 2c 35 30 30 29 2c 6e 2b 2b 29 2c 21 31 29 7d 3b 72 65 74 75 72 6e 20 61 28 29 7d 7d 63 6c 61 73 73 20 4f 20 65 78 74 65 6e 64 73 20 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 73 75 70 65 72 28 29 2c 74 68 69 73 2e 44 45 46 41 55 4c 54 5f 43 4f 4e 46 49 47 55 52 41 54 49 4f 4e 3d 7b 65 6e 61 62 6c 65 64 3a 21 30 2c 66 69 72 65 4f 6e 4c
                                                        Data Ascii: sh({event:"Demandbase_Loaded"+e}),g.log("Pushed to GTM dataLayer"),!0):(n<4&&(g.log(`Retrying GTM dataLayer push... ${n} of 4`),setTimeout(a,500),n++),!1)};return a()}}class O extends t{constructor(e){super(),this.DEFAULT_CONFIGURATION={enabled:!0,fireOnL
                                                        2024-08-28 13:53:46 UTC12792INData Raw: 20 66 6f 75 6e 64 20 69 6e 20 60 2b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 68 69 73 2e 77 72 61 70 70 65 64 45 78 70 65 72 69 65 6e 63 65 73 2c 6e 75 6c 6c 2c 34 29 29 2c 21 31 29 7d 67 65 74 43 6f 6d 70 61 6e 79 50 72 6f 66 69 6c 65 28 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 44 65 6d 61 6e 64 62 61 73 65 2e 49 70 41 70 69 26 26 77 69 6e 64 6f 77 2e 44 65 6d 61 6e 64 62 61 73 65 2e 49 70 41 70 69 2e 43 6f 6d 70 61 6e 79 50 72 6f 66 69 6c 65 7c 7c 7b 7d 7d 43 50 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 43 6f 6d 70 61 6e 79 50 72 6f 66 69 6c 65 28 29 7d 67 65 6e 65 72 61 74 65 43 68 61 6e 67 65 41 63 74 69 6f 6e 56 61 6c 75 65 28 65 2c 69 29 7b 6c 65 74 20 74 3d 74 68 69 73 2e 67 65 74 43 6f 6d 70 61 6e 79 50 72 6f 66 69 6c 65
                                                        Data Ascii: found in `+JSON.stringify(this.wrappedExperiences,null,4)),!1)}getCompanyProfile(){return window.Demandbase.IpApi&&window.Demandbase.IpApi.CompanyProfile||{}}CP(){return this.getCompanyProfile()}generateChangeActionValue(e,i){let t=this.getCompanyProfile
                                                        2024-08-28 13:53:46 UTC3049INData Raw: 5f 72 61 6e 67 65 22 2c 37 3a 22 61 75 64 69 65 6e 63 65 22 2c 38 3a 22 61 75 64 69 65 6e 63 65 5f 73 65 67 6d 65 6e 74 22 2c 39 3a 22 77 65 62 5f 73 69 74 65 22 2c 31 30 3a 22 63 69 74 79 22 2c 31 31 3a 22 73 74 61 74 65 22 2c 31 32 3a 22 63 6f 75 6e 74 72 79 5f 6e 61 6d 65 22 7d 7d 3b 44 65 6d 61 6e 64 62 61 73 65 2e 43 6f 6e 66 69 67 2e 6d 79 43 75 73 74 6f 6d 49 6e 74 65 67 72 61 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61 79 65 72 3d 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61 79 65 72 7c 7c 5b 5d 3b 77 69 6e 64 6f 77 2e 64 62 47 74 61 67 3d 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61 79 65 72 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 7d 7d 3b 44 65 6d 61 6e 64 62 61 73
                                                        Data Ascii: _range",7:"audience",8:"audience_segment",9:"web_site",10:"city",11:"state",12:"country_name"}};Demandbase.Config.myCustomIntegration=function(e){window.dataLayer=window.dataLayer||[];window.dbGtag=function e(){window.dataLayer.push(arguments)}};Demandbas


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        63192.168.2.649818156.248.75.2284434924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-08-28 13:53:47 UTC711OUTGET /index_files/global.svg HTTP/1.1
                                                        Host: dwtz.tw
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://dwtz.tw/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: ai_user=bSS1V|2024-08-28T13:53:21.042Z; is=03bc38c4-8717-45b2-9f01-4be8a63c3b62; iv=988d5b46-65c3-4165-9ab7-2ac72e698905
                                                        2024-08-28 13:53:48 UTC248INHTTP/1.1 200 OK
                                                        Server: nginx/1.18.0 (Ubuntu)
                                                        Date: Wed, 28 Aug 2024 13:53:48 GMT
                                                        Content-Type: image/svg+xml
                                                        Content-Length: 4889
                                                        Last-Modified: Thu, 08 Aug 2024 14:39:47 GMT
                                                        Connection: close
                                                        ETag: "66b4d8b3-1319"
                                                        Accept-Ranges: bytes
                                                        2024-08-28 13:53:48 UTC4889INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 36 34 70 78 22 20 68 65 69 67 68 74 3d 22 36 34 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 34 20 36 34 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 49 63 6f 6e 73 20 2f 20 44 65 73 6b 74 6f 70 20 2f 20 42 72 61 6e 64 20 2f 20 67 6c 6f 62 61 6c 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 67 20 69 64 3d 22 49 63 6f 6e 73 2d 2f 2d
                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg width="64px" height="64px" viewBox="0 0 64 64" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> <title>Icons / Desktop / Brand / global</title> <g id="Icons-/-


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        64192.168.2.649822104.18.37.1664434924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-08-28 13:53:47 UTC575OUTGET /ia.gif?r=&s=03bc38c4-8717-45b2-9f01-4be8a63c3b62&x%5Bidio_visitor_id%5D%5B0%5D=988d5b46-65c3-4165-9ab7-2ac72e698905&c=859697fc2a574de89cffbe2b6d932320&a=consume&u=https%3A%2F%2Fdwtz.tw%2F&l=1724853207010&z=0.5825105629801386 HTTP/1.1
                                                        Host: a.usea01.idio.episerver.net
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-08-28 13:53:47 UTC419INHTTP/1.1 200 OK
                                                        Date: Wed, 28 Aug 2024 13:53:47 GMT
                                                        Content-Type: image/gif
                                                        Content-Length: 26
                                                        Connection: close
                                                        strict-transport-security: max-age=63072000; includeSubDomains; preload
                                                        Last-Modified: Wed, 28 Aug 2024 13:53:45 GMT
                                                        CF-Cache-Status: HIT
                                                        Age: 2
                                                        Expires: Wed, 28 Aug 2024 17:53:47 GMT
                                                        Cache-Control: public, max-age=14400
                                                        Accept-Ranges: bytes
                                                        Server: cloudflare
                                                        CF-RAY: 8ba4ca227dc97c8a-EWR
                                                        2024-08-28 13:53:47 UTC26INData Raw: 47 49 46 38 39 61 01 00 01 00 00 ff 00 2c 00 00 00 00 01 00 01 00 00 02 00 3b
                                                        Data Ascii: GIF89a,;


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        65192.168.2.649821156.248.75.2284434924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-08-28 13:53:47 UTC699OUTGET /index_files/diversity-equity-inclusion.webp HTTP/1.1
                                                        Host: dwtz.tw
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: ai_user=bSS1V|2024-08-28T13:53:21.042Z; is=03bc38c4-8717-45b2-9f01-4be8a63c3b62; iv=988d5b46-65c3-4165-9ab7-2ac72e698905; _gid=GA1.2.1808202055.1724853219; _gat_UA-129884828-1=1; _ga=GA1.1.1165287570.1724853219; _ga_R4WPFEL56Y=GS1.1.1724853220.1.1.1724853220.60.0.0; ai_session=NPz6v|1724853220676.6|1724853220676.6
                                                        2024-08-28 13:53:49 UTC246INHTTP/1.1 200 OK
                                                        Server: nginx/1.18.0 (Ubuntu)
                                                        Date: Wed, 28 Aug 2024 13:53:48 GMT
                                                        Content-Type: image/webp
                                                        Content-Length: 22502
                                                        Last-Modified: Thu, 08 Aug 2024 14:39:47 GMT
                                                        Connection: close
                                                        ETag: "66b4d8b3-57e6"
                                                        Accept-Ranges: bytes
                                                        2024-08-28 13:53:49 UTC16138INData Raw: 52 49 46 46 de 57 00 00 57 45 42 50 56 50 38 20 d2 57 00 00 10 50 01 9d 01 2a b0 02 04 02 3e 49 24 8f 45 22 a2 21 91 99 fd 68 28 04 84 b3 b7 7e 14 75 da e0 6e 00 ff 01 c9 2c 64 2c 3b ea 9a a7 d2 c1 1d ff 8d fe 17 78 7c 8b cc c7 e5 b7 11 ef 80 fe 2e 2e 52 ed ff 58 3d 31 b9 6b fc 0f e6 ff f9 cf a3 5e 97 ff df ff 9d ff 41 ee 01 fa 87 fe f3 fa e7 f8 0f f8 1f 36 3d 28 79 80 fe 4f fe 37 f6 cf de 93 d1 cf f9 cf 50 0f e6 df e8 bf ff f6 2a 7f 8f f5 00 fd ce f5 ae ff eb ec eb fe 37 fe 3f ed ef c0 4f ec 57 fe ff 60 0f fe be dc fd 2d fe 67 fd 47 fc 17 a5 ef 9d fe d1 fe ab f3 1f fb a7 6b 07 b3 7f 77 fd b7 f5 c7 ff 8f fc 67 89 7f 43 fe 3f ff 57 fb 2f 54 7f 93 7d c8 fd 8f f7 df 6a 5f b1 ff 8b fe d7 f8 f9 e8 ef c7 9f e8 7f be 7e 48 fc 82 fb 4b fc ff dc 3f aa ee c7 8d df
                                                        Data Ascii: RIFFWWEBPVP8 WP*>I$E"!h(~un,d,;x|..RX=1k^A6=(yO7P*7?OW`-gGkwgC?W/T}j_~HK?
                                                        2024-08-28 13:53:49 UTC6364INData Raw: 98 b5 c0 b3 58 1e d7 12 50 82 2c b9 2b 39 e2 30 54 b8 5b bf 9f aa 8c 60 77 63 9f e7 1a 02 be 02 49 ff d5 71 f7 6a 0b 7e dc f8 5b 70 1a bd 2b e4 33 0c 2a 69 69 aa 4b ad a1 89 5a 4c f9 cd e8 65 3b bf 0b f7 53 b2 ff b7 4c ab ab 22 43 62 b1 f1 67 35 9c 62 f5 43 97 fd b1 5f d1 3a 87 fb 51 ec 12 50 bc 50 c3 44 7e 55 95 ee 93 13 29 17 db e6 f4 05 c5 21 2f 2b db 30 1f b5 2d d5 89 77 96 cb ff c8 8f 59 f8 02 5a f6 2f 47 c2 fd a9 9c 89 8d f5 a4 f7 f8 97 0a 65 08 ae ac d8 2f 84 55 3f 68 ab 31 bf 68 70 bf af 0f 77 bc 70 db 32 36 01 a4 95 06 ac d3 04 df 58 ad ae ed cf db db 48 6b 0a b2 9c 95 84 43 29 54 34 6c d8 63 e8 22 1f 1d 24 65 3e 26 2c b8 d2 a6 d7 23 17 20 c5 31 73 10 ce 6c c7 9c 6d 9b ff 12 7c 3b 30 ff 59 f1 ce 33 10 d6 d5 0e 29 bc 94 be ba 81 20 6c 01 39 bd c3
                                                        Data Ascii: XP,+90T[`wcIqj~[p+3*iiKZLe;SL"Cbg5bC_:QPPD~U)!/+0-wYZ/Ge/U?h1hpwp26XHkC)T4lc"$e>&,# 1slm|;0Y3) l9


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        66192.168.2.649829156.248.75.2284434924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-08-28 13:53:49 UTC725OUTGET /index_files/our-values-parallax.webp HTTP/1.1
                                                        Host: dwtz.tw
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://dwtz.tw/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: ai_user=bSS1V|2024-08-28T13:53:21.042Z; is=03bc38c4-8717-45b2-9f01-4be8a63c3b62; iv=988d5b46-65c3-4165-9ab7-2ac72e698905
                                                        2024-08-28 13:53:50 UTC248INHTTP/1.1 200 OK
                                                        Server: nginx/1.18.0 (Ubuntu)
                                                        Date: Wed, 28 Aug 2024 13:53:49 GMT
                                                        Content-Type: image/webp
                                                        Content-Length: 108632
                                                        Last-Modified: Thu, 08 Aug 2024 14:39:47 GMT
                                                        Connection: close
                                                        ETag: "66b4d8b3-1a858"
                                                        Accept-Ranges: bytes
                                                        2024-08-28 13:53:50 UTC16136INData Raw: 52 49 46 46 50 a8 01 00 57 45 42 50 56 50 38 20 44 a8 01 00 b0 8d 0a 9d 01 2a 80 07 84 03 3e 49 22 8e 45 22 a2 25 29 25 f5 0a a1 20 09 09 69 6d e7 96 de 3f 00 fe 97 41 5f 68 60 af f9 98 4f 21 a1 15 11 6f 07 79 ad f5 2e 59 be 2e 7f ac bc 9d d4 3c 39 1b d9 26 29 1d 27 2c a4 9e aa 9d e3 ee 81 8c 81 7e 1f d4 23 fa 97 f7 7f 2b 3e 75 6d 8e 7e bf cf 6f a8 3f df ff eb e2 6b 6b 3f ff c8 66 47 ff b6 b1 7d 95 fe 6c 7f fa fc 08 7f ff fd b7 7f 80 e9 d3 b6 6c f9 af f4 3f 29 ff 47 fe df c1 df d2 3d f6 ff a3 fd ff ff c9 f3 23 fd 77 ff fe 3e 3d e3 fd df 38 bf aa fc ff ff 7b ff 6b df 1f fb 1f ff bc 6f fd 97 fc 7f ff ff f3 bf f2 fb 90 7e c5 fe 9b ff f7 fd 4f fc 7e f4 3f e5 dd 95 cd 7f f1 f4 20 f9 c3 fc 7f bf 1e b1 3f d9 fb e9 ec 8f f0 9f fb 7f 7b 3d 79 3f 7c fd d7 ff fb e5
                                                        Data Ascii: RIFFPWEBPVP8 D*>I"E"%)% im?A_h`O!oy.Y.<9&)',~#+>um~o?kk?fG}ll?)G=#w>=8{ko~O~? ?{=y?|
                                                        2024-08-28 13:53:51 UTC16384INData Raw: a5 57 44 50 1c 03 8c 09 45 4f 64 de 70 53 08 56 da ad d7 49 e3 03 1f d6 3e d8 fc 12 ff 4a 2c df 40 3c b6 24 8a 53 70 35 11 39 26 b9 e2 f4 67 59 bc ff 85 a5 e4 c1 bf 5c f4 d5 1c 1e d2 bc ef cf e5 29 6f cf 57 42 48 ab bf fa 16 68 a6 b3 09 13 9f 38 82 c7 66 98 56 2c fa c1 4f fd 48 b3 68 4b 05 03 90 e9 b2 95 6a 33 fd 06 49 83 47 3b 96 53 d0 1d 4a c4 f5 bb 35 a1 63 00 55 77 d6 b8 0f 55 87 a2 eb e9 c0 ca f3 13 91 78 39 3b 41 6b d1 fc b3 43 fe ba 51 79 5d 86 62 23 91 58 6b 13 55 92 6a a1 7e f0 54 d4 4a cb 51 74 cb a9 0b 7a 0e 67 e2 c3 fa a4 80 8e ca 37 46 20 1f fa f2 f1 b8 45 45 80 bf 36 1e 73 3a 4b ab 61 04 f1 98 2e 59 7f 2a 72 1d f4 d1 ed e2 56 17 04 29 55 24 31 ea 25 63 64 b9 4f 80 0b cd 53 ed f2 e2 c4 24 0f b5 8f 05 0b 79 c3 da 29 3f 51 ba 7a 7d 6c b8 67 20
                                                        Data Ascii: WDPEOdpSVI>J,@<$Sp59&gY\)oWBHh8fV,OHhKj3IG;SJ5cUwUx9;AkCQy]b#XkUj~TJQtzg7F EE6s:Ka.Y*rV)U$1%cdOS$y)?Qz}lg
                                                        2024-08-28 13:53:51 UTC16384INData Raw: 47 f7 5d ee e3 53 f0 1e 57 69 1f db 0b 4a e1 8f a3 c5 e5 ab 6b a7 73 82 7c 9b 25 43 d3 43 16 9e a8 71 3c 8d cf e3 4e f5 d0 ab ef b1 43 36 54 89 1e fd e0 f1 cc d6 e6 5b 87 0f f1 b7 20 39 a7 f2 2f 31 c1 8c 9a a0 02 60 1a 11 ae 34 d8 bf 5d b2 36 29 ce da 5c 8a 8e 8f f1 f5 72 c5 d0 ec b1 5c fe fd 2b 26 ef 39 15 52 41 cb f5 cf c5 7b c4 dd 79 af c0 24 00 b9 83 46 ac f1 42 fc 2e e5 24 30 c7 ad fa 2a b3 eb 2a 26 10 71 39 29 b4 f3 73 b8 08 dd 84 0d aa fe 19 fb f7 96 1f 26 bd cf 4d c0 79 a7 e9 69 68 2a 54 27 9c d7 7f 72 78 fb 1a 12 16 7c c8 45 04 18 84 06 a2 80 1e 85 18 20 1a 6c 70 bd 3c 20 80 65 2b 0f cb 6b 37 ec 7e 5e 05 8e aa 4d 94 00 62 f3 90 d6 8a a8 65 73 7f e7 a7 8a 31 04 9f 08 d0 5b 5a 8c f8 91 17 df a7 29 83 91 95 d9 fe 30 fa 6a df 9a 34 e8 78 9b 24 17 bd
                                                        Data Ascii: G]SWiJks|%CCq<NC6T[ 9/1`4]6)\r\+&9RA{y$FB.$0**&q9)s&Myih*T'rx|E lp< e+k7~^Mbes1[Z)0j4x$
                                                        2024-08-28 13:53:51 UTC16384INData Raw: fc 12 8e 4d 6a 05 68 fd 39 ac 9c 28 5b e7 2d ff ce 47 ce b6 37 6d 09 90 d9 dc 78 f9 d4 db 49 36 d4 84 fc 87 c3 08 53 4a 77 5e 6f 3c 99 0a ba 33 f8 06 90 e7 bf ed 91 3b 50 50 97 40 b7 d1 c8 54 e3 fd b3 d8 db 3d 88 f8 c4 12 12 bd f8 cc b4 71 d0 9c 67 e3 ba a0 2d 98 db 73 cd de c4 99 fd fd 30 0d 3d 1c e4 f0 6a 65 e4 c3 dc d3 f7 43 14 e3 3b 97 fe 2d 1d 23 3d 51 6e b0 ab c2 1e 70 ed e3 09 86 f7 c3 a1 9d f6 72 46 9b a0 65 19 08 d8 22 c2 1c 57 34 9f c1 88 96 6e 14 37 ee dc 52 4b b5 70 a4 37 ea f6 17 c7 5a af f3 da 3e 54 a0 26 20 be 8f 87 44 db 23 a2 c6 fd ce 9a b4 fd 2b eb a2 5b ea 42 a6 65 2b 0a fd a3 33 01 63 9d 8d 2a 54 ab b0 b2 98 77 1a 1b 85 4c 67 39 b2 aa 1b 59 6d f7 2d 77 75 67 53 88 2b f4 36 39 70 18 f8 07 9d c5 dc 81 8e fa 37 1a f4 fc 68 82 6a 75 db b9
                                                        Data Ascii: Mjh9([-G7mxI6SJw^o<3;PP@T=qg-s0=jeC;-#=QnprFe"W4n7RKp7Z>T& D#+[Be+3c*TwLg9Ym-wugS+69p7hju
                                                        2024-08-28 13:53:52 UTC16384INData Raw: 8e ea 84 a3 ad d7 3b c0 80 e1 b5 85 30 eb c8 12 ad 34 4d 22 3c 86 7e 88 f2 71 ed b2 b5 49 11 90 6c 06 f9 4c 46 34 ea 21 42 2a 70 a7 6d 8d 63 1a 1b 99 d7 1d 7c 04 b3 12 3e 8e 85 50 64 09 06 13 11 74 90 58 86 c8 6f 80 20 41 0b ee 24 6a a6 a9 54 95 6a 1a cd 16 7e 92 7a a0 c1 50 64 84 0b cf dd 4b 03 1d 79 fc 39 ce ec 7a 79 e0 bd 71 a9 a6 f2 8c 76 3d e1 a1 7a cd 61 1e 25 7f f2 92 dc 36 72 03 a8 cf 68 79 67 16 4b 74 b6 4f f0 eb e8 0c 78 bd ed b0 9f c5 5a c3 da 1f 54 a1 61 0a 17 52 10 82 94 fe 32 f5 ed b4 06 17 51 eb f5 e1 b2 8a 2d ea 57 cb 76 0d b3 56 da 77 ee ff 41 e8 31 d3 57 40 b9 7c 61 c5 e4 8a bc 15 14 eb c3 99 57 99 08 ae da 88 d3 61 e5 c7 09 c8 33 07 1f 66 33 89 77 4b d7 34 c1 c9 f8 79 43 6e 05 00 b6 57 cd f8 63 e7 e0 3b 65 5f 7d 2a ae fa 58 6c 93 a8 ad
                                                        Data Ascii: ;04M"<~qIlLF4!B*pmc|>PdtXo A$jTj~zPdKy9zyqv=za%6rhygKtOxZTaR2Q-WvVwA1W@|aWa3f3wK4yCnWc;e_}*Xl
                                                        2024-08-28 13:53:52 UTC16384INData Raw: 50 90 fb de 1d bc df fb eb b6 be 70 d6 38 f9 7e ec e4 7d b8 95 db d5 4f 5c 62 64 9e b0 96 b6 94 96 c4 25 7b cf 3c f0 d4 e6 a2 69 06 f6 9b 38 99 ce 36 b4 72 1a fb 90 d7 37 a3 03 bf 13 cf 3d a5 b4 fc 98 36 0f e6 91 42 c6 a9 74 8a 5f f6 8f 47 b6 b2 32 d0 c2 7c cd 92 93 b7 12 e5 65 ad e4 27 74 1d ef a0 82 91 a7 be 7d fb 32 2d 25 bf 4f aa 16 b5 19 e7 be fd b4 c5 2a 86 be d5 0f b4 f1 ee a1 cf d4 21 6b 6f 03 f8 93 d2 cb 80 c1 39 90 ad 1a fa 32 9a 25 35 02 63 6e 9a f9 2e 01 38 56 9c 51 5f 2c b3 25 bc 45 53 57 ee 89 4c 03 df 60 29 71 90 f0 9e 2d 35 15 a8 3d a7 c4 c2 ce d8 af 1a 23 a1 a0 01 7b 51 34 89 06 83 71 51 10 bc f5 35 46 7a 7c 59 cf b0 8a 5c 77 ba 17 3d 81 fa 6d 1b 1a ce 1d 0b b8 01 05 37 ee 42 d1 dd 15 ca 39 70 5b 5c 3e e4 a1 30 58 07 42 df 00 51 d7 31 c8
                                                        Data Ascii: Pp8~}O\bd%{<i86r7=6Bt_G2|e't}2-%O*!ko92%5cn.8VQ_,%ESWL`)q-5=#{Q4qQ5Fz|Y\w=m7B9p[\>0XBQ1
                                                        2024-08-28 13:53:52 UTC10576INData Raw: 0b aa f7 1f c1 1e cb f0 2b 19 69 1e 7f 14 ec 46 71 3b 81 0e 8e a4 3c 72 33 40 e9 33 b9 6e c2 26 35 d5 9c 38 b5 b8 54 6f 79 41 64 8c 9a 53 1a 53 6e 0a 39 f8 96 5e 52 2b 02 86 68 57 ea cf fc 70 39 67 0b aa fa 01 24 99 54 8b 77 ff eb b4 bd ba 81 c7 8e 01 90 29 94 9b e2 73 fd f3 aa 42 ee 45 59 92 6a 42 93 4c 41 02 25 b6 b1 87 6b 74 e5 9e 90 0c 53 64 88 51 52 66 e2 88 77 5e bc 02 94 2f ec 0e 00 7e aa 46 75 f8 32 75 9b 29 bd 74 60 a3 bb c7 32 03 a7 22 4e 8d 31 44 44 07 80 de cf 89 3c 5c 5f 81 92 41 07 d0 ff 28 5e 22 6d b3 90 62 ce 8a 94 6c 2f af 65 40 9c bc 9a 35 9a 68 04 5b 7e 59 6a 80 14 65 a7 21 26 0a 45 57 14 86 ce f1 6a c0 02 ee 97 9b 21 00 9b a3 06 e7 15 5e 0d 09 1f 76 03 e8 ed 06 f4 1c 6f 4e e9 df ca c7 f0 2e 23 72 30 03 5e ff 1c a3 b4 df f9 2e ad 99 21
                                                        Data Ascii: +iFq;<r3@3n&58ToyAdSSn9^R+hWp9g$Tw)sBEYjBLA%ktSdQRfw^/~Fu2u)t`2"N1DD<\_A(^"mbl/e@5h[~Yje!&EWj!^voN.#r0^.!


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        67192.168.2.649830156.248.75.2284434924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-08-28 13:53:50 UTC702OUTGET /images/11.png HTTP/1.1
                                                        Host: dwtz.tw
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://dwtz.tw/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: ai_user=bSS1V|2024-08-28T13:53:21.042Z; is=03bc38c4-8717-45b2-9f01-4be8a63c3b62; iv=988d5b46-65c3-4165-9ab7-2ac72e698905
                                                        2024-08-28 13:53:50 UTC249INHTTP/1.1 200 OK
                                                        Server: nginx/1.18.0 (Ubuntu)
                                                        Date: Wed, 28 Aug 2024 13:53:50 GMT
                                                        Content-Type: image/png
                                                        Content-Length: 2661707
                                                        Last-Modified: Thu, 08 Aug 2024 14:39:47 GMT
                                                        Connection: close
                                                        ETag: "66b4d8b3-289d4b"
                                                        Accept-Ranges: bytes
                                                        2024-08-28 13:53:50 UTC16135INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 08 00 00 00 05 56 08 02 00 00 00 86 c5 ce 4d 00 00 00 03 73 42 49 54 08 08 08 db e1 4f e0 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 20 00 49 44 41 54 78 9c e4 bd 5b af 24 3b 8e 2e f6 91 8a c8 55 bb 7b 2e 30 0e 8e 0f e0 87 f3 e0 ff ff 8b 0c 18 f0 05 f0 83 61 fb c0 d3 d3 5d 95 19 21 d2 0f 94 18 d4 2d 56 ae aa bd 7b 66 60 a1 f6 da 99 91 0a 8a a2 78 13 25 51 f4 7f fd 6f ff 27 11 01 d0 5a 88 88 88 44 04 b3 42 fe 81 28 3e 3f cf b3 7b 4e 44 aa aa 80 01 47 fb 22 33 8b 48 6c d1 aa 09 9f 00 58 99 85 01 28 41 01 02 5e 38 89 f3 5f ff f5 bf fd af ff f3 ff f4 7f fc ef ff 0b e5 d7 9f 12 bf 5e af 4c cc cc f6 ba d4 02 20 e7 cc cc cc ac aa 39 67 55 65 e6 94 52 ce 62 ed 1a 26 86 a4 88 3c 1e 0f
                                                        Data Ascii: PNGIHDRVMsBITOpHYs.#.#x?v IDATx[$;.U{.0a]!-V{f`x%Qo'ZDB(>?{NDG"3HlX(A^8_^L 9gUeRb&<
                                                        2024-08-28 13:53:51 UTC16384INData Raw: ef f9 13 0c d2 38 64 e1 4a cb 79 07 b8 e8 b4 b8 12 49 35 57 b8 31 5c 6b 32 e2 a5 6a d7 4f 96 62 e8 ea b5 da 3f 5d 05 40 a7 52 86 32 10 10 25 ca 2a 16 cb 81 aa ea 99 b3 aa b2 2b 60 91 f3 7c 3d 8f 84 e3 a9 9a 13 d4 2e 43 bd 24 94 08 24 5d a2 6d 5b fb bc 4c 36 2b 91 12 db bb 94 a0 07 24 e7 5c f7 e0 1f fb be 3f 38 dd 33 40 37 22 e1 90 fb c5 e1 aa f2 7a 3d 01 ec db b9 6f 9b 32 40 d7 d5 ec 51 16 ac e9 1f 3f 7e 98 9c 39 34 1f bc 91 62 e3 d7 15 93 ac de 1d f1 1f cb 32 35 50 65 12 00 20 b0 96 10 0f 7b f7 5b f7 59 fd 52 be 12 41 f8 4c 0f 2c 52 d6 c4 f1 88 e6 06 60 b5 5d cf 46 32 1b 3e f6 20 ae f3 19 50 a2 03 c5 77 8d cd 68 48 61 34 eb 31 c6 57 60 01 62 9b 24 6b fd 4c b4 82 a3 01 91 f8 70 4b fb 7c 64 57 f4 d1 12 78 a2 40 87 4b ff 0c 13 92 78 29 62 2c 9e fc 2d 8a 22
                                                        Data Ascii: 8dJyI5W1\k2jOb?]@R2%*+`|=.C$$]m[L6+$\?83@7"z=o2@Q?~94b25Pe {[YRAL,R`]F2> PwhHa41W`b$kLpK|dWx@Kx)b,-"
                                                        2024-08-28 13:53:51 UTC16384INData Raw: 2d 49 d8 ad 4b bd 9d a5 f3 74 5a ad 84 d8 2d d9 06 b2 af 42 0a cf 86 1a 71 14 a4 a4 a6 73 c2 0b e3 f2 5e 25 7b 91 a1 d1 ae 99 1e ff b4 f0 ca 34 45 4c 93 41 40 91 76 de 3f 5e 82 1d be 1a 9f 57 8a c8 a4 32 cc 4e c0 43 d5 57 f3 fa 74 4e ef c4 d3 6a 34 28 f5 89 5f 60 72 9c 82 27 86 e7 11 55 11 01 b0 c0 44 23 0f 8a 08 94 3e e7 be b5 cb d8 b9 67 cd ff 67 99 a7 84 9d 6e 58 82 fa 24 d2 26 46 6e ba aa 7a 32 a4 4f 40 44 34 7b ad 27 9c d4 a7 6a 7c 58 d1 b0 04 83 6f fb cf 27 9e 88 ea b5 f8 01 90 3e 15 64 72 87 7c a4 4f 5d 8b 88 00 c8 2e 8e 1d 8c 19 50 93 71 c5 5b 70 c2 87 40 1f 75 f3 b8 59 4c 23 88 49 ae 31 5b 75 cf 06 27 1c 86 68 ee ff 84 f2 d2 cf 89 26 6c 30 67 81 62 0c 90 94 87 00 40 d5 83 fa a7 ef cc 71 7f 75 19 e5 f1 7f 74 b9 e8 c2 68 d3 fd 73 e9 e7 d7 ff 83 48
                                                        Data Ascii: -IKtZ-Bqs^%{4ELA@v?^W2NCWtNj4(_`r'UD#>ggnX$&Fnz2O@D4{'j|Xo'>dr|O].Pq[p@uYL#I1[u'h&l0gb@quthsH
                                                        2024-08-28 13:53:51 UTC16384INData Raw: da 74 0d 1f 17 68 4d 69 c4 c8 10 9e ba 8b a3 cb db 09 a0 41 0e 14 b6 1d 68 84 46 3d 41 87 d2 e6 79 c3 74 f6 90 99 cd a7 c6 98 2f ad 43 44 a1 2c b9 88 02 b0 2e 2c 51 25 8e 66 33 2b 7b 00 7a e0 a9 30 2c e9 06 ba 20 02 20 06 24 bb b4 2d e3 87 73 2e ec 18 a3 de 01 90 e1 29 b9 32 c2 54 24 23 20 e4 c3 f5 42 01 91 b1 c4 db 4e 90 4f 2c 4d cc 11 24 27 f7 83 7a 80 19 03 ee 61 de 24 d0 80 b8 04 db e3 11 63 0c 88 c0 29 3d 56 90 cb 24 81 16 0a 88 a8 66 65 14 08 0c f3 78 de 87 f6 c3 77 d2 52 d3 5a 33 53 50 73 d0 93 5d f7 ca cb 5e f9 90 ac f0 da b6 d6 ad cf c2 5f 9e e8 96 8c e7 7a 05 c9 26 ce 5e d1 0f 47 fc f2 31 41 77 c8 9e 50 a1 f4 08 c3 9f e8 b7 d4 3c 34 44 fd cc 9a 42 21 87 5b a8 67 7f 58 9a 88 b3 77 eb 43 47 2d 43 eb e8 7c 50 df 2f 9c 4d a0 35 72 0c 91 34 66 42 13
                                                        Data Ascii: thMiAhF=Ayt/CD,.,Q%f3+{z0, $-s.)2T$# BNO,M$'za$c)=V$fexwRZ3SPs]^_z&^G1AwP<4DB![gXwCG-C|P/M5r4fB
                                                        2024-08-28 13:53:52 UTC16384INData Raw: 29 75 8a cb c3 79 ff b5 82 e2 5f 04 4b b2 f2 a8 4f b1 5b 71 34 b0 81 d7 c2 94 39 02 3a ee b0 f9 aa c0 4a ad 5f cc f8 68 38 8a 83 8d a8 c3 75 ba d5 f7 9e 11 c3 73 ff 22 17 4f b4 82 ad 78 48 29 e9 45 be 9a bc 45 f7 00 74 05 3a cd 60 7b f0 e5 6a e8 4b 08 41 b7 73 f4 a1 3f a0 36 e5 1b 16 2a 15 d0 8f a2 c1 80 7f 9e e9 e1 20 45 43 8c d5 89 76 74 97 c3 41 8d 7c 6d 67 be cc 42 21 12 4d 71 62 e6 a5 dc d3 73 59 96 7c 29 c5 b6 c5 18 d7 f5 7e bd 5e 53 4a 6b 5c ed 0c c4 fd 7e ff f6 ed 9b 0e ff e7 9f 7f b1 9b b1 6d db 23 84 f0 65 7e f1 07 1d 8a ff 40 9a 14 be 36 7c 5d a7 03 00 00 01 ec b4 57 20 2f 5b a6 a5 c4 72 d9 81 5e 58 5d b1 4c 39 37 e9 b7 4c fc d8 fd 57 af 86 d0 79 00 3c cd 78 ca 1c 7a fa 10 51 44 b7 32 37 8b fa 57 04 7e fb f6 6d 5d d7 c7 e3 66 b7 af 01 00 a0 5c
                                                        Data Ascii: )uy_KO[q49:J_h8us"OxH)EEt:`{jKAs?6* ECvtA|mgB!MqbsY|)~^SJk\~m#e~@6|]W /[r^X]L97LWy<xzQD27W~m]f\
                                                        2024-08-28 13:53:52 UTC16384INData Raw: fc 72 bb bf 2f cb f2 f2 f2 32 ee 70 4c be c0 90 00 83 d9 66 3a 0d c2 67 66 aa 03 97 d8 40 64 bb 2c 38 33 e4 52 aa db 30 eb d5 75 fe 85 97 30 00 20 32 10 31 57 a7 38 99 55 07 0e 0c e1 e1 39 75 38 2c 30 a1 3d ee 5b 7e d2 d2 65 67 3b c2 fe ce 2d e4 96 ef 79 38 e6 f3 9d cf ff de 76 e8 3f 46 b1 fd 39 fe 07 e6 f0 f9 c3 07 9c 7c f8 fc 5f b3 e4 67 0a df 8c 18 df d3 0e 8c 31 21 c9 5f b5 1d b8 e9 f7 1f fc 9a e5 f3 f8 e6 7b ba b5 50 49 cd 6f e2 a8 3a 00 f9 19 04 9e 7d 7f 9e 52 a6 c1 4f e6 f3 c9 33 ee 8a 07 e0 2a 71 19 9f 0e aa 6c af b4 36 f2 02 e5 77 fd 1a 05 88 f3 57 9f d5 f3 99 c0 89 33 1c 3f a0 77 43 07 cc 1f 00 f4 4e ea 70 5e 3c 04 ac 23 32 80 02 02 8e 0a ec 63 2a 22 cd 73 e1 12 91 5f 03 f2 e9 d9 db fd 76 bb 7d 7c bc dd ef f7 b5 dd 3f 33 00 fc ff d6 a6 ec b5 b9
                                                        Data Ascii: r/2pLf:gf@d,83R0u0 21W8U9u8,0=[~eg;-y8v?F9|_g1!_{PIo:}RO3*ql6wW3?wCNp^<#2c*"s_v}|?3
                                                        2024-08-28 13:53:53 UTC16384INData Raw: 28 81 87 2f ce 92 39 db 9c 38 3c 1f 86 77 04 fa 88 27 c8 15 32 83 df b0 91 7a a8 d6 fc b4 70 3e f9 03 61 f0 5e 7a 13 d1 00 09 39 d0 70 3b d3 70 fb ab 0d 0c cc 31 2e 1d 59 74 21 a2 66 c9 b2 8a 08 27 52 cd 30 8c 8a 98 b8 b3 53 3d f5 d6 e2 58 67 f7 57 3a bb 75 12 2b c1 c8 c3 9b d5 63 0c 45 74 3f 06 7c fa e7 88 17 8c f0 ff c4 bd e0 0c a1 21 02 74 a0 1f 88 71 c4 fa ce f3 7e 3f 63 77 f4 03 0f 23 ff 70 ff 6c ff ff f8 9a bf f5 5e 48 fe f8 f5 4d c9 fc 5e 03 1e da ff 8f bc f7 ff d5 17 8f cc c2 f9 02 00 df fa 1f f6 8e 87 ef ce f2 f6 f0 e1 83 6c fc f1 6b 5e 74 f3 87 0f ef fa c1 cc ce cd 78 ff f3 f7 3e f9 b3 d7 e8 d7 19 81 e4 3b fd b0 dc 4e 13 ee c7 23 10 16 cb fc d8 3f d5 bb f9 c3 59 29 fd e0 ce 78 d7 0f 56 c7 c3 77 e7 3d 65 fe 3a 02 22 21 a1 ff 04 b1 ad d0 b7 ca 1b
                                                        Data Ascii: (/98<w'2zp>a^z9p;p1.Yt!f'R0S=XgW:u+cEt?|!tq~?cw#pl^HM^lk^tx>;N#?Y)xVw=e:"!
                                                        2024-08-28 13:53:53 UTC16384INData Raw: ee 43 68 a9 6f a6 ec 3a 09 94 cc 5f 5b b5 ba f0 c3 a4 6a 55 12 81 a8 ad 59 d1 9b 13 1d 0f c5 ab dd 74 b8 a2 39 67 90 59 cd aa 84 28 ae 1d 8f 47 22 88 08 43 99 44 b2 48 4a 29 25 28 a3 b2 3d 33 79 93 e3 5e 0d 5f 9d 61 20 e5 ac 2a 12 09 41 25 8f 03 80 2e 30 23 03 50 85 88 ca 78 1b f2 20 29 86 10 98 54 14 99 44 99 13 c7 10 06 70 00 d0 1d 8e 60 56 8e ac 02 5f 28 2f 25 22 61 d5 40 50 90 c8 44 aa b8 a6 f2 9c 26 6e 45 14 fd 82 ae 10 a9 c5 db 0e c3 10 42 38 1c 29 84 20 f9 96 a5 ef fb 3e c6 9e 43 0f 0a 88 40 60 8e 41 19 5c 8f 2b 00 64 1c 89 8b 42 bc 89 3e cc 4a 21 2a d1 3a 5d b5 48 f1 1b 9d 30 10 a4 aa b1 3b 34 78 fa e2 8a 52 35 35 4d 04 28 11 c0 f5 20 04 a0 ec 47 22 02 34 35 c5 3a 18 1d 05 21 4b 3a 94 47 85 80 03 58 58 95 44 34 05 48 e6 14 72 ce c4 99 38 93 8c 92
                                                        Data Ascii: Cho:_[jUYt9gY(G"CDHJ)%(=3y^_a *A%.0#Px )TDp`V_(/%"a@PD&nEB8) >C@`A\+dB>J!*:]H0;4xR55M( G"45:!K:GXXD4Hr8
                                                        2024-08-28 13:53:54 UTC16384INData Raw: 8b 59 d6 f1 3b 7d 31 9b 27 fd 9e b3 b9 eb 93 bc 7c 79 fb 02 c0 f2 38 38 9e af 97 71 90 74 49 83 5d d8 c4 19 06 18 c1 d8 40 e6 14 b6 cc 02 42 b3 72 dd 13 e5 6e 90 dc 9b b6 60 ad d5 8a 1b 66 a2 55 85 cd fa af f7 85 1b e0 35 e0 01 5c d0 6c 19 36 0b 17 28 a5 bd b3 6b 48 c4 f5 b9 bd 0e 8b fb 50 94 d8 66 c1 0d b9 38 d7 e7 2a e5 03 44 34 0c 83 40 88 10 d1 bd b0 c4 dc ee a6 b3 b6 5f 38 99 d7 f1 81 64 f3 53 fb 95 c2 3b a4 1c ec 23 15 8a b9 97 48 88 f1 4c 64 35 a3 8a 6b 87 bf 44 74 66 03 d5 e1 75 d9 d6 fe df b3 c1 f7 83 a4 f5 f1 ac df d3 d5 d4 a8 c4 2e 5c ff e8 e7 8a c8 2d ab 3d a3 3f 0f d2 a5 4d 39 b4 94 f9 68 23 d8 69 12 5b 0b 67 96 86 6b 2f 8a d3 a6 da 8c 7a 0b b5 56 cc 8c 4b 4a 9e 90 20 6b 8a 14 65 8f 9b fa 42 a2 9c 9c 4d 60 66 54 43 e2 70 9d 69 c0 43 ce 99 99
                                                        Data Ascii: Y;}1'|y88qtI]@Brn`fU5\l6(kHPf8*D4@_8dS;#HLd5kDtfu.\-=?M9h#i[gk/zVKJ keBM`fTCpiC
                                                        2024-08-28 13:53:54 UTC16384INData Raw: 54 c4 b2 48 16 01 45 62 e4 62 02 d5 70 1d 01 80 00 2f 97 cb d3 d3 53 0c c1 8f 40 0c 48 44 b6 d8 5a 38 f4 75 7a cd 9c 9e f7 73 0f d0 bc 1e 96 69 2f 73 72 76 b2 7e ff 05 80 99 c1 22 16 6e 28 f3 ae b5 f3 a5 3f 96 73 4e fe 7c 20 3f 6c 28 cc ef 55 ce 90 68 43 bd 37 80 6d 44 a3 fd af af 76 fa ea af 0d 80 77 d1 ae 4e 30 83 16 67 72 69 e4 44 bc dc b0 e3 bd bc ba 1f d1 21 57 6a fb 64 cf cd 37 9c e8 6c 62 57 63 a9 fa b4 f6 be e9 dd ac 26 c1 b6 8e 1a 98 19 76 b2 96 55 95 28 d4 83 e1 9e 5e 3d 9e de 8a b6 d8 17 ff 70 1f 67 b5 e1 4b 3f 64 44 64 66 8f a8 ee 77 00 a5 91 a3 0d d2 6b eb be 6f a3 bf ba f1 0e a5 23 67 a0 3d 69 ef 3d 96 00 0a 58 dd d1 6c 29 ee db da 72 7a 23 6d 57 bc 3d f7 92 cf 19 24 87 6f 36 2d fc ad 4b 8f 32 7d 8f 3d eb 69 ab 7c c8 01 77 98 5b 83 22 7d 6f
                                                        Data Ascii: THEbbp/S@HDZ8uzsi/srv~"n(?sN| ?l(UhC7mDvwN0griD!Wjd7lbWc&vU(^=pgK?dDdfwko#g=i=Xl)rz#mW=$o6-K2}=i|w["}o


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        68192.168.2.649831156.248.75.2284434924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-08-28 13:53:50 UTC678OUTGET /index_files/global.svg HTTP/1.1
                                                        Host: dwtz.tw
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: ai_user=bSS1V|2024-08-28T13:53:21.042Z; is=03bc38c4-8717-45b2-9f01-4be8a63c3b62; iv=988d5b46-65c3-4165-9ab7-2ac72e698905; _gid=GA1.2.1808202055.1724853219; _gat_UA-129884828-1=1; _ga=GA1.1.1165287570.1724853219; _ga_R4WPFEL56Y=GS1.1.1724853220.1.1.1724853220.60.0.0; ai_session=NPz6v|1724853220676.6|1724853220676.6
                                                        2024-08-28 13:53:50 UTC248INHTTP/1.1 200 OK
                                                        Server: nginx/1.18.0 (Ubuntu)
                                                        Date: Wed, 28 Aug 2024 13:53:50 GMT
                                                        Content-Type: image/svg+xml
                                                        Content-Length: 4889
                                                        Last-Modified: Thu, 08 Aug 2024 14:39:47 GMT
                                                        Connection: close
                                                        ETag: "66b4d8b3-1319"
                                                        Accept-Ranges: bytes
                                                        2024-08-28 13:53:50 UTC4889INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 36 34 70 78 22 20 68 65 69 67 68 74 3d 22 36 34 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 34 20 36 34 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 49 63 6f 6e 73 20 2f 20 44 65 73 6b 74 6f 70 20 2f 20 42 72 61 6e 64 20 2f 20 67 6c 6f 62 61 6c 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 67 20 69 64 3d 22 49 63 6f 6e 73 2d 2f 2d
                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg width="64px" height="64px" viewBox="0 0 64 64" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> <title>Icons / Desktop / Brand / global</title> <g id="Icons-/-


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        69192.168.2.649832156.248.75.2284434924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-08-28 13:53:50 UTC678OUTGET /index_files/toy5ybu.js HTTP/1.1
                                                        Host: dwtz.tw
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: ai_user=bSS1V|2024-08-28T13:53:21.042Z; is=03bc38c4-8717-45b2-9f01-4be8a63c3b62; iv=988d5b46-65c3-4165-9ab7-2ac72e698905; _gid=GA1.2.1808202055.1724853219; _gat_UA-129884828-1=1; _ga=GA1.1.1165287570.1724853219; _ga_R4WPFEL56Y=GS1.1.1724853220.1.1.1724853220.60.0.0; ai_session=NPz6v|1724853220676.6|1724853220676.6
                                                        2024-08-28 13:53:52 UTC260INHTTP/1.1 200 OK
                                                        Server: nginx/1.18.0 (Ubuntu)
                                                        Date: Wed, 28 Aug 2024 13:53:50 GMT
                                                        Content-Type: application/javascript
                                                        Content-Length: 926960
                                                        Last-Modified: Thu, 08 Aug 2024 14:39:47 GMT
                                                        Connection: close
                                                        ETag: "66b4d8b3-e24f0"
                                                        Accept-Ranges: bytes
                                                        2024-08-28 13:53:52 UTC16124INData Raw: 2f 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 c2 a9 20 41 64 6f 62 65 20 53 79 73 74 65 6d 73 20 2a 2f 0a 2f 2a 7b 22 6b 22 3a 22 31 2e 31 31 2e 30 22 2c 22 61 75 74 6f 5f 75 70 64 61 74 69 6e 67 22 3a 74 72 75 65 2c 22 6c 61 73 74 5f 70 75 62 6c 69 73 68 65 64 22 3a 22 32 30 32 32 2d 30 32 2d 32 33 20 31 36 3a 35 33 3a 30 35 20 55 54 43 22 7d 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 63 6f 6e 66 69 67 29 7b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 66 2c 67 3d 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 61 29 7b 67 2e 70 75 73 68 28 61 29 3b 31 3d 3d 67 2e 6c 65 6e 67 74 68 26 26 66 28 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 29 7b 66 6f 72 28 3b 67 2e 6c 65 6e 67 74 68 3b 29 67 5b 30 5d 28 29 2c 67 2e 73 68
                                                        Data Ascii: /* Copyright 2024 Adobe Systems *//*{"k":"1.11.0","auto_updating":true,"last_published":"2022-02-23 16:53:05 UTC"}*/(function(config){(function(){'use strict';var f,g=[];function l(a){g.push(a);1==g.length&&f()}function m(){for(;g.length;)g[0](),g.sh
                                                        2024-08-28 13:53:52 UTC16384INData Raw: 29 29 29 29 2c 39 35 38 36 29 2c 63 3d 6e 65 77 20 45 61 28 62 2c 4d 61 74 68 2e 6d 61 78 28 4d 61 74 68 2e 6d 69 6e 28 4d 61 74 68 2e 72 6f 75 6e 64 28 4d 61 74 68 2e 6c 6f 67 28 32 29 2a 62 2f 28 61 2e 75 6e 69 63 6f 64 65 2e 6c 65 6e 67 74 68 7c 7c 31 29 29 2c 48 2e 6c 65 6e 67 74 68 29 2c 31 29 29 3b 61 2e 75 6e 69 63 6f 64 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 2e 61 64 64 28 65 29 7d 29 3b 72 65 74 75 72 6e 20 46 61 28 63 29 7d 72 65 74 75 72 6e 22 41 41 41 41 41 51 41 41 41 41 45 41 41 41 41 42 22 7d 66 75 6e 63 74 69 6f 6e 20 48 61 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 66 65 61 74 75 72 65 73 2e 6c 65 6e 67 74 68 3f 61 2e 66 65 61 74 75 72 65 73 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20
                                                        Data Ascii: )))),9586),c=new Ea(b,Math.max(Math.min(Math.round(Math.log(2)*b/(a.unicode.length||1)),H.length),1));a.unicode.forEach(function(e){c.add(e)});return Fa(c)}return"AAAAAQAAAAEAAAAB"}function Ha(a){return a.features.length?a.features.map(function(b){return
                                                        2024-08-28 13:53:52 UTC16384INData Raw: 72 4d 6f 64 69 66 69 65 64 22 2c 61 2e 69 2e 62 69 6e 64 28 61 29 2c 21 31 29 2c 62 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 4e 6f 64 65 49 6e 73 65 72 74 65 64 22 2c 61 2e 69 2e 62 69 6e 64 28 61 29 2c 21 31 29 2c 62 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 68 61 72 61 63 74 65 72 44 61 74 61 4d 6f 64 69 66 69 65 64 22 2c 61 2e 69 2e 62 69 6e 64 28 61 29 2c 21 31 29 29 2c 61 2e 6d 2e 70 75 73 68 28 62 29 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 44 62 28 61 29 7b 76 61 72 20 62 3d 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2c 63 3d 74 68 69 73 3b 74 68 69 73 2e 63 61 63 68 65 3d 7b 7d 3b 74 68 69 73 2e 69 3d 7b 7d 3b 74 68 69 73 2e 6d 3d 61 3b 74 68 69 73 2e 67 3d 6e 65 77 20 78 62 28 62 2c 66 75 6e 63 74 69 6f
                                                        Data Ascii: rModified",a.i.bind(a),!1),b.addEventListener("DOMNodeInserted",a.i.bind(a),!1),b.addEventListener("DOMCharacterDataModified",a.i.bind(a),!1)),a.m.push(b))};function Db(a){var b=document.body,c=this;this.cache={};this.i={};this.m=a;this.g=new xb(b,functio
                                                        2024-08-28 13:53:52 UTC16384INData Raw: 49 78 67 7a 47 45 4d 59 55 78 68 6a 47 48 4d 59 67 78 69 54 47 4b 4d 59 77 78 6a 54 47 4f 4d 5a 41 78 6b 54 47 53 4d 5a 4d 78 6c 44 47 56 4d 5a 59 78 6c 7a 47 59 4d 5a 6b 78 6d 6a 47 62 4d 5a 77 78 6e 54 47 65 4d 5a 38 78 6f 44 47 68 4d 61 49 78 6f 7a 47 6b 4d 61 55 78 70 6a 47 6e 4d 61 67 78 71 54 47 71 4d 61 73 78 72 44 47 74 4d 61 34 78 72 7a 47 77 4d 62 45 78 73 6a 47 7a 4d 62 51 78 74 54 47 32 4d 62 63 78 75 44 47 35 4d 62 6f 78 75 7a 48 41 4d 63 45 78 77 6a 48 44 4d 63 51 78 78 54 48 47 4d 63 63 78 79 44 48 4a 4d 63 6f 78 79 7a 48 4d 4d 63 30 78 7a 6a 48 50 4d 64 41 78 30 54 48 53 4d 64 4d 78 31 44 48 56 4d 64 59 78 31 7a 48 59 4d 64 6b 78 32 6a 48 62 4d 64 30 78 33 6a 48 66 4d 65 41 78 34 54 48 69 4d 65 4d 78 38 44 48 78 4d 66 49 78 38 7a 48 30 4d
                                                        Data Ascii: IxgzGEMYUxhjGHMYgxiTGKMYwxjTGOMZAxkTGSMZMxlDGVMZYxlzGYMZkxmjGbMZwxnTGeMZ8xoDGhMaIxozGkMaUxpjGnMagxqTGqMasxrDGtMa4xrzGwMbExsjGzMbQxtTG2MbcxuDG5MboxuzHAMcExwjHDMcQxxTHGMccxyDHJMcoxyzHMMc0xzjHPMdAx0THSMdMx1DHVMdYx1zHYMdkx2jHbMd0x3jHfMeAx4THiMeMx8DHxMfIx8zH0M
                                                        2024-08-28 13:53:53 UTC16384INData Raw: 31 4a 72 6b 6d 76 53 62 42 4a 73 55 6d 79 53 62 4e 4a 74 45 6d 31 53 62 5a 4a 74 30 6d 34 53 62 6c 4a 75 6b 6d 37 53 62 78 4a 76 55 6d 2b 53 62 39 4a 77 45 6e 42 53 63 4a 4a 77 30 6e 45 53 63 56 4a 78 6b 6e 48 53 63 68 4a 79 55 6e 4b 53 63 74 4a 7a 45 6e 4e 53 63 35 4a 7a 30 6e 51 53 64 46 4a 30 6b 6e 54 53 64 52 4a 31 55 6e 57 53 64 64 4a 32 45 6e 5a 53 64 70 4a 32 30 6e 63 53 64 31 4a 33 6b 6e 67 53 65 46 4a 34 6b 6e 6a 53 65 52 4a 35 55 6e 6d 53 65 64 4a 36 45 6e 70 53 65 70 4a 36 30 6e 73 53 65 31 4a 37 6b 6e 76 53 66 42 4a 38 55 6e 79 53 66 4e 4a 39 45 6e 31 53 66 5a 4a 39 30 6e 34 53 66 6c 4a 2b 6b 6e 37 53 66 78 4a 2f 55 6e 2b 53 66 39 4b 41 45 6f 42 53 67 4a 4b 41 30 6f 45 53 67 56 4b 42 6b 6f 48 53 67 68 4b 43 55 6f 4b 53 67 74 4b 44 45 6f 4e 53
                                                        Data Ascii: 1JrkmvSbBJsUmySbNJtEm1SbZJt0m4SblJukm7SbxJvUm+Sb9JwEnBScJJw0nEScVJxknHSchJyUnKSctJzEnNSc5Jz0nQSdFJ0knTSdRJ1UnWSddJ2EnZSdpJ20ncSd1J3kngSeFJ4knjSeRJ5UnmSedJ6EnpSepJ60nsSe1J7knvSfBJ8UnySfNJ9En1SfZJ90n4SflJ+kn7SfxJ/Un+Sf9KAEoBSgJKA0oESgVKBkoHSghKCUoKSgtKDEoNS
                                                        2024-08-28 13:53:53 UTC16384INData Raw: 46 6a 51 6d 4e 44 59 30 52 6a 52 57 4e 48 59 30 68 6a 53 57 4e 4b 59 30 74 6a 54 47 4e 4e 59 30 35 6a 54 32 4e 51 59 31 46 6a 55 6d 4e 54 59 31 52 6a 56 57 4e 57 59 31 64 6a 57 47 4e 5a 59 31 70 6a 57 32 4e 63 59 31 31 6a 58 6d 4e 66 59 32 42 6a 59 57 4e 69 59 32 4e 6a 5a 47 4e 6c 59 32 5a 6a 5a 32 4e 6f 59 32 6c 6a 61 6d 4e 72 59 32 78 6a 62 57 4e 75 59 32 39 6a 63 47 4e 78 59 33 4a 6a 63 32 4e 30 59 33 56 6a 64 6d 4e 33 59 33 68 6a 65 57 4e 37 59 33 78 6a 66 57 4e 2b 59 33 39 6a 67 47 4f 42 59 34 4a 6a 67 32 4f 45 59 34 56 6a 68 6d 4f 48 59 34 68 6a 69 57 4f 4b 59 34 74 6a 6a 47 4f 4e 59 34 35 6a 6a 32 4f 51 59 35 46 6a 6b 6d 4f 54 59 35 52 6a 6c 57 4f 57 59 35 64 6a 6d 47 4f 5a 59 35 70 6a 6d 32 4f 63 59 35 31 6a 6e 6d 4f 66 59 36 42 6a 6f 32 4f 6b 59
                                                        Data Ascii: FjQmNDY0RjRWNHY0hjSWNKY0tjTGNNY05jT2NQY1FjUmNTY1RjVWNWY1djWGNZY1pjW2NcY11jXmNfY2BjYWNiY2NjZGNlY2ZjZ2NoY2ljamNrY2xjbWNuY29jcGNxY3Jjc2N0Y3VjdmN3Y3hjeWN7Y3xjfWN+Y39jgGOBY4Jjg2OEY4VjhmOHY4hjiWOKY4tjjGONY45jj2OQY5FjkmOTY5RjlWOWY5djmGOZY5pjm2OcY51jnmOfY6Bjo2OkY
                                                        2024-08-28 13:53:53 UTC16384INData Raw: 74 38 50 48 77 39 66 44 35 38 50 33 78 41 66 45 46 38 51 6e 78 44 66 45 52 38 52 58 78 47 66 45 64 38 53 48 78 4a 66 45 70 38 53 33 78 4d 66 45 31 38 54 6e 78 50 66 46 42 38 55 58 78 53 66 46 4e 38 56 48 78 56 66 46 5a 38 56 33 78 59 66 46 6c 38 57 6e 78 62 66 46 78 38 58 58 78 65 66 46 39 38 59 48 78 68 66 47 4a 38 59 33 78 6b 66 47 56 38 5a 6e 78 6e 66 47 68 38 61 58 78 71 66 47 74 38 62 48 78 74 66 47 35 38 62 33 78 77 66 48 46 38 63 6e 78 7a 66 48 56 38 64 6e 78 33 66 48 68 38 65 58 78 36 66 48 74 38 66 48 78 39 66 48 35 38 66 33 79 41 66 49 46 38 67 6e 79 44 66 49 52 38 68 58 79 47 66 49 64 38 69 48 79 4a 66 49 70 38 69 33 79 4d 66 49 31 38 6a 6e 79 50 66 4a 42 38 6b 58 79 53 66 4a 4e 38 6c 48 79 56 66 4a 5a 38 6c 33 79 59 66 4a 6c 38 6d 6e 79 62 66
                                                        Data Ascii: t8PHw9fD58P3xAfEF8QnxDfER8RXxGfEd8SHxJfEp8S3xMfE18TnxPfFB8UXxSfFN8VHxVfFZ8V3xYfFl8WnxbfFx8XXxefF98YHxhfGJ8Y3xkfGV8ZnxnfGh8aXxqfGt8bHxtfG58b3xwfHF8cnxzfHV8dnx3fHh8eXx6fHt8fHx9fH58f3yAfIF8gnyDfIR8hXyGfId8iHyJfIp8i3yMfI18jnyPfJB8kXySfJN8lHyVfJZ8l3yYfJl8mnybf
                                                        2024-08-28 13:53:54 UTC16384INData Raw: 57 56 42 70 55 48 6c 51 69 56 43 5a 55 4b 6c 51 75 56 44 4a 55 4e 6c 51 36 56 44 35 55 51 6c 52 47 56 45 70 55 54 6c 52 53 56 46 5a 55 57 6c 52 65 56 47 4a 55 5a 6c 52 71 56 47 35 55 63 6c 52 36 56 48 35 55 67 6c 53 47 56 49 70 55 6a 6c 53 53 56 4a 5a 55 6d 6c 53 65 56 4b 4a 55 70 6c 53 71 56 4b 35 55 73 6c 53 32 56 4c 70 55 76 6c 54 43 56 4d 5a 55 79 6c 54 4f 56 4e 4a 55 31 6c 54 61 56 4e 35 55 34 6c 54 6d 56 4f 70 55 37 6c 54 79 56 50 5a 55 2b 6c 54 2b 56 51 4a 56 42 6c 55 4b 56 51 35 56 45 6c 55 57 56 52 70 56 48 6c 55 69 56 53 5a 56 4b 6c 55 75 56 54 4a 56 4e 6c 55 36 56 54 35 56 51 6c 56 47 56 55 70 56 54 6c 56 53 56 56 5a 56 57 6c 56 65 56 57 4a 56 5a 6c 56 71 56 57 35 56 63 6c 56 32 56 58 70 56 66 6c 57 43 56 59 5a 56 69 6c 57 4f 56 5a 4a 56 6c 6c
                                                        Data Ascii: WVBpUHlQiVCZUKlQuVDJUNlQ6VD5UQlRGVEpUTlRSVFZUWlReVGJUZlRqVG5UclR6VH5UglSGVIpUjlSSVJZUmlSeVKJUplSqVK5UslS2VLpUvlTCVMZUylTOVNJU1lTaVN5U4lTmVOpU7lTyVPZU+lT+VQJVBlUKVQ5VElUWVRpVHlUiVSZVKlUuVTJVNlU6VT5VQlVGVUpVTlVSVVZVWlVeVWJVZlVqVW5VclV2VXpVflWCVYZVilWOVZJVll
                                                        2024-08-28 13:53:54 UTC16384INData Raw: 2b 35 51 4c 6c 42 75 55 4b 35 51 37 6c 45 75 55 57 35 52 72 6c 48 75 55 69 35 53 62 6c 4b 75 55 75 35 54 4c 6c 4e 75 55 36 35 54 37 6c 51 75 56 47 35 55 72 6c 54 75 56 53 35 56 62 6c 57 75 56 65 35 57 4c 6c 5a 75 56 71 35 57 37 6c 63 75 56 32 35 58 72 6c 66 75 57 43 35 59 62 6c 69 75 57 4f 35 5a 4c 6c 6c 75 57 61 35 5a 37 6c 6f 75 57 6d 35 61 72 6c 72 75 57 79 35 62 62 6c 75 75 57 2b 35 63 4c 6c 78 75 58 4b 35 63 37 6c 30 75 58 57 35 64 72 6c 33 75 58 69 35 65 62 6c 36 75 58 75 35 66 4c 6c 39 75 58 36 35 66 37 6d 41 75 59 47 35 67 72 6d 44 75 59 53 35 68 62 6d 47 75 59 65 35 69 4c 6d 4a 75 59 71 35 69 37 6d 4d 75 59 32 35 6a 72 6d 50 75 5a 43 35 6b 62 6d 53 75 5a 4f 35 6c 4c 6d 56 75 5a 61 35 6c 37 6d 59 75 5a 6d 35 6d 72 6d 62 75 5a 79 35 6e 62 6d 65 75
                                                        Data Ascii: +5QLlBuUK5Q7lEuUW5RrlHuUi5SblKuUu5TLlNuU65T7lQuVG5UrlTuVS5VblWuVe5WLlZuVq5W7lcuV25XrlfuWC5YbliuWO5ZLlluWa5Z7louWm5arlruWy5bbluuW+5cLlxuXK5c7l0uXW5drl3uXi5ebl6uXu5fLl9uX65f7mAuYG5grmDuYS5hbmGuYe5iLmJuYq5i7mMuY25jrmPuZC5kbmSuZO5lLmVuZa5l7mYuZm5mrmbuZy5nbmeu
                                                        2024-08-28 13:53:54 UTC16384INData Raw: 4c 52 51 39 46 45 30 55 58 52 52 74 46 48 30 55 6a 52 53 64 46 4b 30 55 76 52 54 4e 46 4e 30 55 37 52 54 39 46 51 30 56 48 52 55 74 46 54 30 56 54 52 56 64 46 57 30 56 66 52 57 4e 46 5a 30 56 72 52 57 39 46 63 30 56 33 52 58 74 46 66 30 57 44 52 59 64 46 69 30 57 50 52 5a 4e 46 6c 30 57 62 52 5a 39 46 6f 30 57 6e 52 61 74 46 72 30 57 7a 52 62 64 46 75 30 57 2f 52 63 4e 46 78 30 58 4c 52 63 39 46 30 30 58 58 52 64 74 46 33 30 58 6a 52 65 64 46 36 30 58 76 52 66 4e 46 39 30 58 37 52 66 39 47 41 30 59 48 52 67 74 47 44 30 59 54 52 68 64 47 47 30 59 66 52 69 4e 47 4a 30 59 72 52 69 39 47 4d 30 59 33 52 6a 74 47 50 30 5a 44 52 6b 64 47 53 30 5a 50 52 6c 4e 47 56 30 5a 62 52 6c 39 47 59 30 5a 6e 52 6d 74 47 62 30 5a 7a 52 6e 64 47 65 30 5a 2f 52 6f 4e 47 68 30
                                                        Data Ascii: LRQ9FE0UXRRtFH0UjRSdFK0UvRTNFN0U7RT9FQ0VHRUtFT0VTRVdFW0VfRWNFZ0VrRW9Fc0V3RXtFf0WDRYdFi0WPRZNFl0WbRZ9Fo0WnRatFr0WzRbdFu0W/RcNFx0XLRc9F00XXRdtF30XjRedF60XvRfNF90X7Rf9GA0YHRgtGD0YTRhdGG0YfRiNGJ0YrRi9GM0Y3RjtGP0ZDRkdGS0ZPRlNGV0ZbRl9GY0ZnRmtGb0ZzRndGe0Z/RoNGh0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        70192.168.2.649834156.248.75.2284434924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-08-28 13:53:51 UTC702OUTGET /images/33.png HTTP/1.1
                                                        Host: dwtz.tw
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://dwtz.tw/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: ai_user=bSS1V|2024-08-28T13:53:21.042Z; is=03bc38c4-8717-45b2-9f01-4be8a63c3b62; iv=988d5b46-65c3-4165-9ab7-2ac72e698905
                                                        2024-08-28 13:53:54 UTC249INHTTP/1.1 200 OK
                                                        Server: nginx/1.18.0 (Ubuntu)
                                                        Date: Wed, 28 Aug 2024 13:53:51 GMT
                                                        Content-Type: image/png
                                                        Content-Length: 2015883
                                                        Last-Modified: Thu, 08 Aug 2024 14:39:47 GMT
                                                        Connection: close
                                                        ETag: "66b4d8b3-1ec28b"
                                                        Accept-Ranges: bytes
                                                        2024-08-28 13:53:54 UTC16135INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 08 00 00 00 05 55 08 02 00 00 00 00 51 bc e3 00 00 00 03 73 42 49 54 08 08 08 db e1 4f e0 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 20 00 49 44 41 54 78 9c ec bd eb 72 24 37 92 25 7c 8e 03 91 24 8b a5 4b 4b 3d dd 6b b3 bb ef ff 78 bb 66 df 4e 4b 64 02 7e be 1f 0e 20 10 97 4c b2 a4 92 46 52 d3 ad 44 65 46 22 70 87 df e1 ce 9f 7e fa 2f 00 00 48 8e bf 00 00 8b ff 49 1a 7f 01 b8 38 9e 68 f3 59 ee ee ee 12 a6 cf 72 bd b8 fb b5 56 07 dd dd bd c4 4f af af 3f cb af f2 9f 74 ad ae 2b eb ab a4 84 2b fe f5 93 fb f5 7a bd ca 5f 5d a5 d6 62 78 95 44 38 00 13 80 0c 00 ca 70 01 70 5e a3 db a3 87 92 e6 af 03 e2 89 4f 63 94 d4 87 69 ee 65 2a 6b ed 57 11 ac bb aa fa 57 3b ad 3f a6 63 d3 1f 07
                                                        Data Ascii: PNGIHDRUQsBITOpHYs.#.#x?v IDATxr$7%|$KK=kxfNKd~ LFRDeF"p~/HI8hYrVO?t++z_]bxD8pp^Ocie*kWW;?c
                                                        2024-08-28 13:53:54 UTC16384INData Raw: 99 36 36 00 0c 03 c0 ca 2c 6e 74 19 fb ed 17 63 ec 04 26 f4 d7 52 44 ad 95 48 09 02 15 7e 07 84 47 3c d5 4a 73 ba a3 10 45 78 49 fe 93 ea 7f 5d 5f ff 65 d7 ff a7 eb 8b 97 9f 16 bd 80 9e e0 46 8b 99 dc 30 1c ed be 9b d6 98 ce c1 50 b2 c5 84 76 f3 1d ab 1a 9d b7 ad 57 da 60 ec 5c 3d 96 74 da 10 cb e9 73 97 33 09 00 b9 5f 92 68 05 b8 21 99 92 46 b0 a7 f6 c4 66 9b 8a 8d 99 dc c6 f8 5b 0d 50 1e d4 91 13 bb 13 ed 70 ca 7c c0 35 d4 e6 ad 7b d2 3b 26 72 e6 8d 06 73 1c bf c4 f3 34 12 19 ad f5 ad 2c 32 fb b4 ab b3 3b d6 b4 eb b1 ca 4d 29 36 4d 6c 2b cf 11 31 20 71 d5 8e f5 4e 4b 80 b2 62 fc 1b c6 1b 5d dd d0 ab 6d b3 b0 8e 57 5b 1b 40 a2 b9 e4 5b 4e 88 64 ad 15 84 a5 a8 30 5e 11 7a f8 85 ae c9 d3 78 de ec 40 02 04 82 16 0e 3b 6c 88 a3 07 5c 6c 31 34 01 d4 9e f3 64
                                                        Data Ascii: 66,ntc&RDH~G<JsExI]_eF0PvW`\=ts3_h!Ff[Pp|5{;&rs4,2;M)6Ml+1 qNKb]mW[@[Nd0^zx@;l\l14d
                                                        2024-08-28 13:53:56 UTC16384INData Raw: 14 77 94 ca 22 52 42 91 0b 8c 46 48 5a ec 9b 02 f7 77 c8 89 48 82 59 00 d1 bd d5 ee 15 d9 86 1f ef 9a 71 fd c3 e0 11 d3 ff df 11 ce e8 e0 9f 4c fe ee 80 4f e6 a8 b8 4d e8 fb 30 dd e7 31 8e 59 d5 de ee 15 05 0c 42 24 d8 a2 78 dd 48 f1 87 5f bb 85 90 64 e7 09 49 b9 a3 b7 35 76 f5 c5 9e c7 af 22 a4 e2 ee 29 a4 4e a3 73 51 4c 11 c8 a5 de 73 22 e9 46 00 45 8e d9 a7 69 92 a4 92 cc cc c5 40 71 19 70 84 aa 3e ab e5 b5 12 50 51 62 5a c2 01 15 29 3c eb 13 ff 41 12 f4 59 72 5c 01 b3 20 7c 39 93 4c 97 74 c9 53 4e 9c 60 c6 f4 cc 09 00 52 b2 cb 34 5d 9e a6 8b a5 94 8c 05 c0 3c ff 9e 5c 52 c9 2e a9 60 2e ef e5 8a ab d3 7e 9b 8a 30 bb b9 50 c0 52 7c 8e 28 40 82 cb cc 52 ca 29 8b 44 38 3b 70 f6 a6 b1 88 bf 5e 20 87 73 b2 52 4a f1 60 03 92 44 77 ba fc 32 3f e3 7d fe a7 bd
                                                        Data Ascii: w"RBFHZwHYqLOM01YB$xH_dI5v")NsQLs"FEi@qp>PQbZ)<AYr\ |9LtSN`R4]<\R.`.~0PR|(@R)D8;p^ sRJ`Dw2?}
                                                        2024-08-28 13:53:56 UTC16384INData Raw: ac fe 00 9c 32 b1 6f 69 76 06 8c 28 ec 6d 63 fc d0 90 1e 80 41 aa 9a 60 cc f8 7f 54 f7 d7 20 98 01 86 bc 04 1b 1c 1f 81 61 47 9d 62 9b ab 97 59 42 12 6d 2f 7d 3b 2f db 8d 6f 35 00 8c 24 fb 7f 88 40 8f 4f 8f 49 8d e2 fa ab f2 ce 9d c1 87 37 db f8 c0 7e cb 91 15 19 c7 f3 ea c9 ea 03 f8 89 83 b9 eb 0e 43 51 60 b5 7f 5d d9 34 b2 67 6a 02 ed 15 61 78 bb 48 32 12 8b 23 e5 1a 7b 3b 8a 42 6f d9 0c e3 ee b5 2d 8d 5b 75 b2 c4 61 7b 4b 93 a0 77 62 e9 39 7d 71 07 98 f4 95 bb ad 52 c3 0b 30 18 98 4b 89 40 d5 fa b5 56 04 6e 21 08 5d 9b 73 b6 3e fd ca 30 48 4e 3f bd ba 50 0f 78 c0 9f 1b ce 43 a2 eb 21 ad 1f 0c 28 02 c8 a4 9e 94 07 00 a0 56 a0 89 91 63 a7 ea f3 83 67 0c df e3 9d 8d 50 cc 20 ad 69 90 37 7e b2 1b bc eb 45 0f 35 bf 2c f7 96 89 30 b3 6a 06 48 8a 3c fe d6 89
                                                        Data Ascii: 2oiv(mcA`T aGbYBm/};/o5$@OI7~CQ`]4gjaxH2#{;Bo-[ua{Kwb9}qR0K@Vn!]s>0HN?PxC!(VcgP i7~E5,0jH<
                                                        2024-08-28 13:53:57 UTC16384INData Raw: 90 34 3f 57 dc 14 67 e2 9a 4f a3 9d a1 c1 f9 de 19 a5 4c 0d bf a7 21 76 7f c8 76 33 cd 92 c1 cc b2 d1 cc 72 62 44 fc df 2a 00 f2 a8 00 18 3d 4d d9 6c 26 a4 c8 79 de 53 a1 3b c0 88 12 86 15 0d b8 06 53 e0 ae f8 9c 68 ad bd 27 6b 9b bd f5 89 0a c5 12 81 c2 22 8e 23 aa 9e 23 a6 99 23 ca ef f9 d9 59 2f e2 33 1f b8 2a 79 37 98 d9 1a ed 9a 20 c0 90 fc d6 48 e8 34 00 1e 99 12 84 c2 82 e2 f4 d5 18 ba cf ff f1 40 76 a0 8e d4 da d5 40 12 66 0e d0 dd cc 00 67 ca 75 7e 72 2a ef ef a5 14 63 b2 c5 cc ac 94 52 4a f1 24 c2 21 cf c8 29 a5 65 b9 5c 5f 5f ae d7 eb db db db eb f5 f2 f6 76 f9 72 7d bd 5c f3 4b 5a 96 4b ba a4 4c bc 5b 4b f2 6c 66 a8 5b c3 cc 4c 56 d3 3c c4 bb 36 22 03 aa 6b 02 75 10 02 84 47 6c 8d 24 13 24 63 48 e2 7b 2a 64 6d 92 5a 49 82 83 b4 02 45 96 e0 e6
                                                        Data Ascii: 4?WgOL!vv3rbD*=Ml&yS;Sh'k"###Y/3*y7 H4@v@fgu~r*cRJ$!)e\__vr}\KZKL[Klf[LV<6"kuGl$$cH{*dmZIE
                                                        2024-08-28 13:53:58 UTC16384INData Raw: 91 11 40 4a 00 97 0b fc 6a 90 9c e6 94 2d 05 c5 54 68 ff a7 76 c9 b2 59 28 47 88 e6 19 16 79 1a 0a 83 a4 af da 65 af ec 52 91 a4 9a aa cd 49 2a 15 32 81 59 48 89 1e 69 48 55 0d 1d 0a 50 f3 7b 88 30 a1 94 2b 9b 24 b3 85 92 d9 8e 34 46 63 a0 33 81 a5 fa 02 f5 7d ab 70 27 f8 55 72 00 4c 0b 36 9e ab 3a 6b 0c 4e b2 fd 6a 0c 26 94 8a 98 59 a4 39 54 f9 59 d4 d0 59 5e 93 35 aa 34 56 d7 a1 57 87 a4 02 17 06 97 40 da 1c 8e 96 8c ff 7b d7 46 8e 79 ba 25 81 4d eb 33 8c 62 1c c2 21 52 9e bf ae 95 1f cf c6 38 09 fd c9 f8 75 2c b9 af 67 2d 16 bc 65 35 bd df 50 b3 7d 14 75 1e 46 1e d2 fb 88 86 8b 04 2b a9 fd 9e 61 6e 7f 4a d3 c9 ac 1f 6a f0 9f 18 42 6d a2 cd 67 8d 72 63 35 a5 1f 10 cb c9 54 39 f2 a1 b5 4e 80 26 d4 e4 c0 4d 01 60 45 6a fc 50 75 3f c0 38 d4 36 cf ac 7a 9a
                                                        Data Ascii: @Jj-ThvY(GyeRI*2YHiHUP{0+$4Fc3}p'UrL6:kNj&Y9TYY^54VW@{Fy%M3b!R8u,g-e5P}uF+anJjBmgrc5T9N&M`EjPu?86z
                                                        2024-08-28 13:53:59 UTC16384INData Raw: 3f 4b 61 50 2f 81 1a 92 45 03 88 38 55 6d 2f ce 07 51 36 e9 df 6e d0 85 5d 59 72 13 99 0e 35 6b 95 fe 03 e5 60 04 d6 ca af ad 7b 44 a2 92 c1 48 51 4c 60 12 68 44 11 41 23 4b c7 14 da d0 a0 15 b7 4e 7d ee 49 42 66 24 4e 01 6a ba 44 17 8e 9d 46 7f 38 4c dd 9b c6 72 d8 81 89 74 1e 47 7d 50 12 df b3 1b ff 29 d8 77 f2 70 68 87 33 f0 eb 8f ee 01 ff fb e0 70 e3 8d f8 79 da ab 78 ec d2 07 fc 2f 82 a0 79 9b 9d 57 bd 50 d1 09 e8 d8 ff 43 ce 2f 6b 36 c4 05 08 92 d9 a5 42 0b de 95 42 a1 40 18 18 41 4e 4d 52 57 03 04 f5 2c 15 1a 8b 40 90 32 33 77 00 4e f6 c8 cb 21 fa 47 f7 6d c7 c0 13 76 ee 2e 7a 98 b8 b1 e4 02 36 8c c7 c4 d4 01 10 52 e3 11 d0 ca c3 5d a5 85 97 8c 54 91 35 85 80 c6 20 3f 10 23 dc 6d 7c a6 cb cb c0 1e 14 77 89 57 a0 00 45 28 c2 ab 24 f9 6b 4c 97 80 b0
                                                        Data Ascii: ?KaP/E8Um/Q6n]Yr5k`{DHQL`hDA#KN}IBf$NjDF8LrtG}P)wph3pyx/yWPC/k6BB@ANMRW,@23wN!Gmv.z6R]T5 ?#m|wWE($kL
                                                        2024-08-28 13:53:59 UTC16384INData Raw: 52 88 94 e0 52 16 df 9a ef f0 d0 16 59 8b 0e ee 4e 3a b5 0b 11 68 7b bf a9 b9 74 21 25 26 59 8b 80 0c 71 8b 1a 75 4e 08 86 6f 4a 83 16 29 6d b2 50 54 d8 b4 fb 07 80 b4 39 0c 94 45 b2 39 77 9e 24 c3 26 d0 4c 32 12 ba 5b c6 e7 de f4 77 11 87 8a b6 cb 5b f3 a8 b5 f3 de ae 33 4c e4 9f 65 f5 b2 78 29 5e 16 2f a9 f7 5f 96 47 29 73 fa be f6 21 8e 09 21 6f 97 d5 b3 bd e6 fd 3d e8 fd 39 33 44 df 53 81 36 a6 a5 0e 9a 91 67 65 8d eb 37 55 99 ce 4d ec 5f 93 fc 08 28 ae 8e bf 27 3e dd 70 cf 9f 2f 2a e6 a1 14 b8 ad e7 6d 5f 65 03 73 bd b7 a2 fb ea eb f7 df 48 02 f9 a1 e1 a1 5c c4 cb b4 77 ee 22 e8 c5 21 0c 89 1e dd d7 75 ef ed 76 d6 3d b5 f4 4f 12 33 72 db 1d 63 9d a7 e7 ee 1a bc df 36 1f 24 e7 69 f9 ce 18 cd 7f df a1 77 6f 38 8f 75 bb 39 3d 55 a7 43 df 81 55 1a d0 fd
                                                        Data Ascii: RRYN:h{t!%&YquNoJ)mPT9E9w$&L2[w[3Lex)^/_G)s!!o=93DS6ge7UM_('>p/*m_esH\w"!uv=O3rc6$iwo8u9=UCU
                                                        2024-08-28 13:54:00 UTC16384INData Raw: 38 49 73 27 ca 08 ed 95 03 6e 6a e1 d5 45 7a ba 1a b8 2b 0c 26 83 45 44 46 13 cb 90 45 68 29 c0 8d 04 cd 20 44 04 6a bd 5e af eb ba 0a 9f f2 2d 50 25 1d fa 24 c2 68 6b d0 55 e8 14 9d 80 a2 c5 49 1a a3 9f 6a 63 42 06 11 fa f1 14 00 b8 05 fa 2b e1 59 6c 57 08 cf 8c 0a 38 08 28 b4 36 14 16 0c 0f 04 c2 04 45 8b e4 5e d3 2d 00 50 c8 8c e9 2d 31 d6 de 94 5c 77 6c ed 18 4b 27 c1 f4 25 c3 e5 89 41 80 16 c9 e9 55 3f cd 99 58 46 31 43 89 95 5c 6c a2 29 75 f0 e7 a9 e5 13 3e f2 14 46 f3 0d 3a b2 8f 4c 01 d5 a3 ff a7 c9 bf 11 62 fa df 13 68 a9 42 44 02 e2 d8 e0 65 9d 4f 20 99 4a ce 4b 85 04 45 da fb af 92 52 c3 9c b6 ff 2d 13 c0 2d e8 fc f9 12 f9 3f 97 ee 85 ee 89 cf dd f0 42 df 98 e6 19 f2 4f 98 2d 37 16 d1 d7 9e 69 5f e8 85 7e 7a 1a a6 67 cf c4 3a 5e 98 e6 d3 c4 3b
                                                        Data Ascii: 8Is'njEz+&EDFEh) Dj^-P%$hkUIjcB+YlW8(6E^-P-1\wlK'%AU?XF1C\l)u>F:LbhBDeO JKER--?BO-7i_~zg:^;
                                                        2024-08-28 13:54:02 UTC16384INData Raw: cd 9f 9a db 67 1c 52 e4 b3 d4 30 32 2a 91 6c 68 32 f4 18 b2 3f 32 d4 c2 90 d2 8d 2d 3e 01 48 97 66 1b 40 ce 03 ef af 90 79 11 89 da ca 65 e3 18 0d 00 04 b1 51 7b c5 86 c7 89 91 60 6a 5d d7 35 54 8b f9 d3 d3 d3 37 4f 6f 7e fb e5 d7 7f fe f2 eb 4f 3f fd f8 a6 dc 9e 4a 31 f7 db ed f6 f6 ed 5b 5a 0c bb 7e 1a 00 d2 ed bf 2d 1c 7d ce 7e b0 73 27 76 c0 63 4f dc 0d 00 ad f0 5b 14 ee 91 32 ff 8f c3 fc 46 6d 1d 27 c6 a7 bb a6 35 a9 c5 50 68 26 12 d4 7d 3d 0f ce 25 9d 87 6a 3b 29 a4 0b ce f3 e1 df 9c 05 1c 90 a6 22 60 54 c8 cc 14 a2 21 9d dd e7 82 65 d6 3b 06 1d 39 c3 1d cf 83 b4 4c 0e 7c 9c a3 87 cc 62 fb 45 27 22 e6 76 d0 94 7e 3e b9 92 da 42 ab 81 88 50 7f 5d 2a 12 2c a0 1b 5b d5 01 db 69 bc fe 80 1d 98 c6 3e f2 b3 f4 5a 14 6b 8c 84 82 68 4e 83 8b 34 63 0d 22 c3
                                                        Data Ascii: gR02*lh2?2->Hf@yeQ{`j]5T7Oo~O?J1[Z~-}~s'vcO[2Fm'5Ph&}=%j;)"`T!e;9L|bE'"v~>BP]*,[i>ZkhN4c"


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        71192.168.2.649836156.248.75.2284434924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-08-28 13:53:51 UTC674OUTGET /images/banner3.png HTTP/1.1
                                                        Host: dwtz.tw
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: ai_user=bSS1V|2024-08-28T13:53:21.042Z; is=03bc38c4-8717-45b2-9f01-4be8a63c3b62; iv=988d5b46-65c3-4165-9ab7-2ac72e698905; _gid=GA1.2.1808202055.1724853219; _gat_UA-129884828-1=1; _ga=GA1.1.1165287570.1724853219; _ga_R4WPFEL56Y=GS1.1.1724853220.1.1.1724853220.60.0.0; ai_session=NPz6v|1724853220676.6|1724853220676.6
                                                        2024-08-28 13:53:52 UTC249INHTTP/1.1 200 OK
                                                        Server: nginx/1.18.0 (Ubuntu)
                                                        Date: Wed, 28 Aug 2024 13:53:51 GMT
                                                        Content-Type: image/png
                                                        Content-Length: 1064393
                                                        Last-Modified: Thu, 08 Aug 2024 14:39:47 GMT
                                                        Connection: close
                                                        ETag: "66b4d8b3-103dc9"
                                                        Accept-Ranges: bytes
                                                        2024-08-28 13:53:52 UTC16135INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 08 00 00 00 03 8e 08 02 00 00 00 1b 78 65 35 00 00 00 03 73 42 49 54 08 08 08 db e1 4f e0 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 20 00 49 44 41 54 78 9c ec bd 5d 73 dc 48 d2 a5 79 dc 3d 02 5f 99 c9 24 29 d5 db 73 b3 33 36 37 6b 63 36 f3 ff ff d1 9a ad d9 ee f4 76 57 49 cc 04 22 dc 7d 2f 22 13 04 93 a4 4a aa ae 52 75 e9 f5 c7 d4 2c 10 89 04 02 01 48 6d 76 8e c7 71 42 10 04 41 10 04 41 f0 43 40 44 6f ee 77 72 11 4e dd 7e 1c f6 c7 fb 8f ff f5 ff f8 ef ff e3 7f fe 8f ff f6 df fe fb ff fc 5f ff e7 7f fc ed e1 bf fc c7 c7 be ef 19 de e7 2c 94 cc cc df 39 bf bb d7 5a 6b ad aa 5a 6b 3d 9f cf 9f 3e 7d 3a 9f cf ff fb ff fe bf 3e fd e3 ff fb c7 ff fb f7 5f fe f9 8f d3 2f 3f cf e7 4f
                                                        Data Ascii: PNGIHDRxe5sBITOpHYs.#.#x?v IDATx]sHy=_$)s367kc6vWI"}/"JRu,HmvqBAAC@DowrN~_,9ZkZk=>}:>_/?O
                                                        2024-08-28 13:53:52 UTC16384INData Raw: 30 6e 7e 85 48 e4 90 1d 39 76 ae f2 de 7b ef 2b e7 bd 73 8b 11 f1 3d 2e c8 ba b2 7b 96 fe 45 54 35 08 0e 63 e8 ba e1 74 ec b6 bb e3 e7 dd e9 8f b7 b7 3f de b6 db fd 79 0a 69 12 61 ef 5e 5f 23 22 38 c7 c4 26 8a 60 29 24 93 49 34 24 08 c4 41 34 19 1b 00 80 02 10 a2 21 19 b1 a2 92 00 d4 b3 c8 c4 26 c4 d8 30 54 35 34 ce bd bc b8 8d 77 75 e3 3d 13 32 39 62 20 40 d1 a8 6c 22 49 34 84 18 63 8c e3 34 0c c3 18 83 4c a3 88 a4 30 a8 82 91 10 32 93 01 a1 37 b4 24 a8 c2 60 8e d0 b3 ab 9c 27 af 53 e5 d5 80 95 95 0d 25 cb ff 06 f3 6d 45 34 53 4b a0 8a 62 9a 02 91 0b 36 52 88 27 0d 24 51 65 34 c3 48 f2 7b fc 9d 3d ab 10 61 e5 bd 63 76 8b 77 c2 de cc 8c 44 11 91 01 13 cc 02 3d c1 73 7f e8 ae 2d f0 ca 03 48 00 40 c4 70 31 66 72 92 d0 5a 8e cf e1 3f 59 c2 4b 00 62 9a 52 1a
                                                        Data Ascii: 0n~H9v{+s=.{ET5ct?yia^_#"8&`)$I4$A4!&0T54wu=29b @l"I4c4L027$`'S%mE4SKb6R'$Qe4H{=acvwD=s-H@p1frZ?YKbR
                                                        2024-08-28 13:53:53 UTC16384INData Raw: 02 4d 63 83 00 10 27 51 74 fe 21 a2 c9 40 5b 52 1e fc c9 98 8f 1b fb 74 cd cd c6 98 03 b1 65 b2 57 6c 6f c8 7c 68 8d 25 66 90 25 52 e2 41 fb 83 61 e1 26 1e 11 60 03 6d 0d 09 3b db 6a ef 7a 72 ce 39 42 2f be 53 39 c8 70 d4 fe e0 9d f3 7d 3f 0c 83 8a 33 aa 60 31 0c 19 06 a8 02 4c 24 aa a4 41 c6 22 a2 c5 19 80 6f e2 d1 8a 7c 18 79 70 95 28 be 00 60 cc 38 27 59 d5 04 e1 08 60 81 12 a2 e1 12 13 81 3c 41 55 ad 78 62 4b c9 41 8b 98 89 2d 1b 63 6d 6b 8c 61 db 1a 6b c3 6b 84 a5 67 cb 53 02 71 01 8e f2 db 32 7a 5d 2c 08 4a 63 0c fb 20 5e 44 cc c6 b0 73 50 ef 06 05 0d a2 bd f8 93 4a af 70 a2 02 12 62 4d 02 95 51 d5 94 7f 7a 89 6f e5 f2 5e dc af 66 90 d5 62 41 4d 5c 7c 56 40 26 1e f5 d0 d0 b8 f8 56 58 a7 69 dd aa 42 63 36 8d b4 41 84 7f 53 7e 13 4c 64 b2 ce 24 02 55
                                                        Data Ascii: Mc'Qt!@[RteWlo|h%f%RAa&`m;jzr9B/S9p}?3`1L$A"o|yp(`8'Y`<AUxbKA-cmkakkgSq2z],Jc ^DsPJpbMQzo^fbAM\|V@&VXiBc6AS~Ld$U
                                                        2024-08-28 13:53:53 UTC16384INData Raw: fb e1 42 58 8a aa 61 07 4b 27 77 3e fe 7d c7 8a 6c d5 3f fa 4e e8 6f eb 4f 76 13 b6 bd bd 1f d9 e3 dd a9 dd fc c8 e2 ed ff b4 92 58 5d 96 41 5c fb 6b 07 8a 81 66 46 4b 35 5e c8 58 73 1d 6f b0 ae 39 64 cd fe b7 57 1c f2 9e dd ec 5b 19 6c ca cd 9d 55 e6 b0 e1 9f 0f 0e 6d 18 bf 43 ec 3e 17 b6 f8 a2 fb e7 70 0e f7 68 1f 67 5c 47 00 b4 cd aa 95 83 6e ab d9 6f 3e 03 03 03 03 03 03 03 4f c7 30 00 0c 0c 0c 0c 0c 0c 7c 1a 6c be 91 fa 97 d5 e6 b6 ef 80 aa c6 d8 28 51 60 15 e7 de 88 11 2e 7e bb b2 a1 fe 1b 5b e4 c7 b9 77 14 67 c7 31 7d ba af c7 8f 13 76 8f 77 42 77 7e 73 a2 2a ea 08 9b 07 7a 75 82 d7 42 7d 03 4f 8f 00 b0 92 32 61 21 e6 4a 99 e5 fc 52 91 fe ff 4e e1 ae 09 eb 2c 2e 7d 5e f2 7a ba f7 f7 d2 b4 43 6e 0e b5 5b b6 4c 2e b6 2c 0f 6b c0 c0 0e d7 e8 cb 85 9c
                                                        Data Ascii: BXaK'w>}l?NoOvX]A\kfFK5^Xso9dW[lUmC>phg\Gno>O0|l(Q`.~[wg1}vwBw~s*zuB}O2a!JRN,.}^zCn[L.,k
                                                        2024-08-28 13:53:54 UTC16384INData Raw: 43 89 02 71 e7 7a a1 19 ff 7f f6 de 25 c8 96 ec aa 12 5c 7b ef e3 f7 de f8 bd 5f be 7c 99 a9 c4 94 22 95 12 99 fa ab 05 e8 43 89 a2 5b 03 cc a8 32 5a 86 01 66 0c b1 ee 29 8c 30 63 c8 b4 54 93 1e d0 86 d1 35 c4 0c eb 01 03 cc c4 04 cd 90 75 d7 a8 ab 1b 68 06 5d 26 4c 12 ea e2 53 49 2a df 37 e2 de eb 7e ce de bb 07 fb b8 5f bf 9f 88 7c 2f 3f d2 7b b4 2f bd 0c 45 78 f8 e7 9c e3 c7 cf 0d 5f 6b ef b5 43 30 10 80 08 66 f5 49 76 e7 de 3c 08 db 81 ae 81 b1 99 cf 8e c3 cf 26 ba bf ff 51 44 a8 f7 9c 19 cc 67 06 ae dc dd c3 fc 67 b9 5c 2e 97 cb f5 7a 59 72 bb 89 8e d7 5a d2 16 a6 00 12 49 af 73 38 f5 ff e0 35 da 79 58 7f 36 33 d1 86 c4 0a 8c e7 1b 36 a1 fd 5b 21 bd be dd cd 9d 47 68 58 e2 86 33 d0 a1 c5 24 3a b8 e9 42 7f 69 8c 06 73 f8 ed 2e d7 3f 82 bb 13 f1 f8 10
                                                        Data Ascii: Cqz%\{_|"C[2Zf)0cT5uh]&LSI*7~_|/?{/Ex_kC0fIv<&QDgg\.zYrZIs85yX636[!GhX3$:Bis.?
                                                        2024-08-28 13:53:55 UTC16384INData Raw: 8a 4d 89 1a 68 30 20 04 cc 74 03 02 f4 30 0d b4 1e 06 d0 93 de 85 c1 cc 1f d1 93 de 34 ea 91 d4 d0 00 22 a4 06 29 50 22 a5 2e 51 55 64 71 a9 2c b2 72 ad cc a8 dc 62 bb ab bb 9b d9 39 f3 60 ee 1e 1e 37 22 b2 b2 aa 59 ac 94 e8 1f 12 91 37 fc ba 9b 9b 9b bb 9b 87 7f e7 9c ef 73 a8 4c b9 0b 57 6e 6f 6f 2f 8a 39 7c 20 55 0d 3e c4 eb 87 24 46 1b 1f 8d 3b ff 45 a3 3d f7 1e f5 1c df bf a6 1c 2c 8c f8 57 87 a5 cb fe 21 58 7a d8 b5 17 e2 c0 5f 32 07 ff aa 79 44 2a ff e0 93 f7 51 b6 ea d0 a1 43 87 0e 1d 3a 44 74 15 00 1d 3a 74 e8 d0 e1 b1 01 91 88 10 73 2f cb 9c f7 27 4e 9e fc ca bf ff f7 4f 3e f9 e4 1b 6f bc 31 9f cf 1f 3c 78 10 b3 f5 99 79 3c 1e 8f 46 23 ef fd ce ce ce 62 b1 58 2c 16 51 ca 9f 88 36 37 37 c7 bb bb c3 e1 30 0a 01 1d 3b 76 6c 32 99 38 e7 56 56 56 c6
                                                        Data Ascii: Mh0 t04")P".QUdq,rb9`7"Y7sLWnoo/9| U>$F;E=,W!Xz_2yD*QC:Dt:ts/'NO>o1<xy<F#bX,Q6770;vl28VVV
                                                        2024-08-28 13:53:55 UTC16384INData Raw: 13 d1 14 36 4f ed 17 bf 52 ed 3d 0c 5f 79 36 fc 2f df 5d 7e 73 63 3f d6 93 69 28 9c 35 35 56 c4 20 38 92 40 7b 1a 7f fc 36 fd a7 1f ae bf 7e 4d 16 0f eb 9d bd 54 37 4d 68 1a 1f d6 9b 33 e7 6f c5 d1 3b 37 9b 9f 5d 77 cf 5e e2 00 d3 b1 ce e7 ec cf c2 47 f1 c1 f8 cd 77 2f 36 f5 c7 8b fd c4 f1 61 a1 0e 03 89 80 08 8b a1 a9 2a 98 59 ca 51 09 55 44 cc 77 7a 2f 48 04 60 59 47 af 37 0e 07 01 cb fc 9d 1d 7f b2 75 62 f2 88 d8 ff 16 91 8e c7 96 10 f1 48 24 b5 37 da 9d 10 16 ae 3a 96 9f 20 ed 43 11 57 45 65 ed f2 47 84 31 b2 a7 45 77 36 0f 62 69 8f 45 ff e7 41 fe 90 47 ec c8 45 b1 5a c1 56 43 61 bd 9e b4 fd ef 9a ea 77 e0 c8 8e fe 49 f4 af bd 55 0b e9 58 37 0e 0d 57 bf 71 44 cc 2e 38 fd 5f 1a 8f 6f bf 6f d0 dd 6f ff 48 9c a0 bf 8b c7 f4 7c c0 80 01 03 06 0c f8 e5 c4
                                                        Data Ascii: 6OR=_y6/]~sc?i(55V 8@{6~MT7Mh3o;7]w^Gw/6a*YQUDwz/H`YG7ubH$7: CWEeG1Ew6biEAGEZVCawIUX7WqD.8_oooH|
                                                        2024-08-28 13:53:55 UTC16384INData Raw: 04 75 2a 89 22 85 0a f7 53 c0 10 42 4f cc 42 43 e5 95 0c c0 1d 56 0c cd 99 c0 27 e1 ff 44 34 a7 f8 cb 49 07 06 5f 64 ae 0d 94 c0 76 9c 5b ee e6 e2 01 66 93 a8 f4 c7 dc 2c ab 15 59 82 89 88 84 98 1c 96 53 4a 7d 4a 29 50 c8 5d 3f 5a ff 9f aa b8 3b d0 fa a7 e7 c2 c9 ac bc eb 02 3e 6f 04 33 fa 72 c2 e0 f9 73 ba 36 02 66 02 c0 99 97 be e2 a2 74 7e 11 9e d7 bc b9 00 e6 80 1b c1 60 34 d4 a1 77 72 b8 f6 95 ec de de b6 ef fe ef bf fd 7f fe a7 1f fc c2 9f ff e5 bf fe d7 ff 4f 6a 53 08 7b 16 42 5d d7 b2 b3 43 57 1f 7a c7 53 ef 78 db db 9f 6c 76 ab 5b 6c 8c 52 f8 18 6a 43 d5 e4 6e db 7e f6 b3 9f 7d 0c df da f6 db 4d d7 a2 cf 5d df 6a bf 85 e9 20 30 ce 9f 47 0f 12 d9 fd df 02 0f 6e f8 ff 79 cc e9 f5 af f1 89 ce cf a6 bb 4c c0 af f0 0c bd a8 ca d1 9d f6 bf b0 33 0b 16
                                                        Data Ascii: u*"SBOBCV'D4I_dv[f,YSJ}J)P]?Z;>o3rs6ft~`4wrOjS{B]CWzSxlv[lRjCn~}M]j 0GnyL3
                                                        2024-08-28 13:53:56 UTC16384INData Raw: bc 7e e8 de 7f 0a 21 b3 b7 db ef 25 3e 79 1d 5f e6 87 5d c1 8b a7 f6 8a 15 2b 56 ac 58 b1 e2 43 62 15 00 56 ac 58 b1 62 c5 a7 12 1f e2 e1 55 21 0a 31 d5 64 96 92 75 66 96 1a 7f a7 97 5e 2e d7 22 c8 3e d2 53 f1 ed 1b 37 c6 ff f6 c3 bc c0 dc 76 19 87 7e 1d cb 73 5d 63 fa 7e 89 c7 f8 9b f4 19 3f 3e e3 9d e7 b1 f3 e4 b5 68 c1 eb 6a ca dc 97 5f 42 e4 b8 7a e4 0f 88 15 1d 37 7e a1 a5 c3 35 5a 1f 8b eb 72 79 8a 45 83 c7 8f a6 7d 65 8a 4d 9e a1 6c 71 b5 ba d9 68 b2 ad 88 96 b2 1f 9e 1d 36 9b cd 83 97 5f ba 7f ff fe 4b af dd 3b d9 1d dd bd 7b ff c1 83 07 f7 ef de 3b 3e de 6d ba 04 05 05 08 08 01 ef e2 b0 dd df dd 3d 3d 3f be 38 ec ef df b9 78 f6 ec fc d1 d3 27 7d 5f 5c 2a a8 b5 06 c9 2c aa 2c 11 e1 a2 a6 5a 94 6e a8 0a 53 11 52 11 12 12 11 51 4a d9 ef 63 e8 15 d8
                                                        Data Ascii: ~!%>y_]+VXCbVXbU!1duf^.">S7v~s]c~?>hj_Bz7~5ZryE}eMlqh6_K;{;>m==?8x'}_\*,,ZnSRQJc
                                                        2024-08-28 13:53:56 UTC16384INData Raw: 63 49 0b 4b c9 f6 a7 b5 ef bb 7b f7 ee 9d 9f 9f 3f 7d fa b4 ef fb 67 9f 3e cf 68 c3 11 a1 06 06 44 13 e8 19 3d bb 4e 57 0b bd 7b f6 fa 2b af 7d f5 ab ef bc f4 c2 e2 32 24 44 7a c9 00 cc 92 47 00 d8 6c e2 83 ef 7f f0 de f7 be fb e8 d1 43 f1 91 43 8d 52 a2 56 54 87 d2 20 a2 12 a4 89 02 68 f2 95 ec d4 9a ab e7 23 a0 22 14 44 b3 1e a3 8a 78 bb c7 44 c4 da e8 73 37 bc aa 50 09 50 d9 d2 62 08 34 21 e6 6a b4 f7 1f 0e 25 f0 c3 d9 52 e4 99 e5 fb e7 c8 e1 f9 7a 76 e1 44 fa 1b 11 d3 f2 69 ff 6e da f2 72 d0 9c d1 00 b9 4d 4d 9f f1 a7 c7 4f c4 e3 ff 4c 48 7f dc 96 3b f8 05 1b fd 59 75 60 c6 8c 19 33 66 cc f8 f3 8a 59 00 98 31 63 c6 8c 19 bf 90 10 b3 94 52 13 00 ba 94 53 ce ba b3 8c 20 29 62 cd e7 e0 f3 f7 73 83 6f 9e 48 a8 f0 ab ff ee 89 8c 46 43 78 85 57 09 df ff 83
                                                        Data Ascii: cIK{?}g>hD=NW{+}2$DzGlCCRVT h#"DxDs7PPb4!j%RzvDinrMMOLH;Yu`3fY1cRS )bsoHFCxW


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        72192.168.2.649838156.248.75.2284434924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-08-28 13:53:54 UTC965OUTGET /about.html HTTP/1.1
                                                        Host: dwtz.tw
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-Dest: document
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: ai_user=bSS1V|2024-08-28T13:53:21.042Z; is=03bc38c4-8717-45b2-9f01-4be8a63c3b62; iv=988d5b46-65c3-4165-9ab7-2ac72e698905; _gid=GA1.2.1808202055.1724853219; _gat_UA-129884828-1=1; _ga=GA1.1.1165287570.1724853219; _ga_R4WPFEL56Y=GS1.1.1724853220.1.1.1724853220.60.0.0; ai_session=NPz6v|1724853220676.6|1724853220676.6
                                                        2024-08-28 13:53:57 UTC249INHTTP/1.1 200 OK
                                                        Server: nginx/1.18.0 (Ubuntu)
                                                        Date: Wed, 28 Aug 2024 13:53:55 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 1079954
                                                        Last-Modified: Wed, 14 Aug 2024 09:24:05 GMT
                                                        Connection: close
                                                        ETag: "66bc77b5-107a92"
                                                        Accept-Ranges: bytes
                                                        2024-08-28 13:53:57 UTC16135INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 20 73 61 76 65 64 20 66 72 6f 6d 20 75 72 6c 3d 28 30 30 35 32 29 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 61 72 69 6e 67 73 2e 63 6f 6d 2f 7a 68 2d 74 77 2f 67 75 65 73 74 2f 61 62 6f 75 74 2f 77 68 6f 2d 77 65 2d 61 72 65 20 2d 2d 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 7a 68 2d 74 77 22 0a 20 20 20 20 20 20 63 6c 61 73 73 3d 22 20 77 66 2d 73 6f 75 72 63 65 2d 68 61 6e 2d 73 65 72 69 66 2d 74 63 2d 6e 34 2d 61 63 74 69 76 65 20 77 66 2d 73 6f 75 72 63 65 2d 68 61 6e 2d 73 65 72 69 66 2d 74 63 2d 6e 35 2d 61 63 74 69 76 65 20 77 66 2d 73 6f 75 72 63 65 2d 68 61 6e 2d 73 61 6e 73 2d 63 6a 6b 2d 74 63 2d 6e 33 2d 61 63 74 69 76 65 20 77 66 2d 73 6f 75 72 63 65 2d 68 61 6e 2d 73 61 6e 73 2d 63 6a
                                                        Data Ascii: <!DOCTYPE html>... saved from url=(0052)https://www.barings.com/zh-tw/guest/about/who-we-are --><html lang="zh-tw" class=" wf-source-han-serif-tc-n4-active wf-source-han-serif-tc-n5-active wf-source-han-sans-cjk-tc-n3-active wf-source-han-sans-cj
                                                        2024-08-28 13:53:58 UTC16384INData Raw: 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6d 70 2d 68 65 61 64 65 72 5f 5f 6d 65 6e 75 2d 6d 6f 62 69 6c 65 5f 5f 61 63 63 6f 72 64 69 6f 6e 5f 5f 6f 70 74 69 6f 6e 5f 5f 63 6f 6e 74 65 6e 74 22 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6d 70 2d 68 65 61 64 65 72 5f 5f 6d 65 6e 75 2d 6d 6f 62 69 6c 65 5f 5f 61 63 63 6f 72 64 69 6f 6e 5f 5f 6f 70 74 69 6f 6e 5f 5f 63 6f 6e 74 65 6e 74 5f 5f 63 61 72 64 20 69 6e 68 65 72 69 74 2d 70 65 72 6d 61 6c 69
                                                        Data Ascii: </div> <div class="cmp-header__menu-mobile__accordion__option__content"> <div class="cmp-header__menu-mobile__accordion__option__content__card inherit-permali
                                                        2024-08-28 13:53:59 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 43 61 6e 61 64 61 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 76 65 73 74 6f 72 2d 74 79 70 65 20 63 6d 70 2d 68 65 61 64 65 72 5f 5f 6d 65 6e 75 2d 6d 6f 62 69 6c 65 5f 5f 61 63 63 6f 72 64 69 6f 6e 5f 5f 6f 70 74 69 6f 6e 5f 5f 63 6f 6e 74 65 6e 74 5f 5f 6c 6f 63 61 74 69 6f 6e 73 5f 5f
                                                        Data Ascii: Canada </div> <div class="investor-type cmp-header__menu-mobile__accordion__option__content__locations__
                                                        2024-08-28 13:54:00 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6d 70 2d 68 65 61 64 65 72 5f 5f 6d 65 6e 75 2d 6d 6f 62 69 6c 65 5f 5f 61 63 63 6f 72 64 69 6f 6e 5f 5f 6f 70 74 69 6f 6e 5f 5f 63 6f 6e 74 65 6e 74 5f 5f 6c 6f 63 61 74 69 6f 6e 73 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6d 70 2d 68 65 61 64 65 72 5f 5f 6d 65 6e 75 2d 6d 6f 62 69 6c 65 5f 5f 61 63 63 6f 72 64 69 6f 6e 5f 5f 6f 70 74 69 6f 6e 5f 5f 63 6f 6e 74 65 6e 74 5f 5f 6c 6f 63 61 74 69 6f 6e 73 5f 5f 72 65 67 69 6f 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                        Data Ascii: <div class="cmp-header__menu-mobile__accordion__option__content__locations"> <div class="cmp-header__menu-mobile__accordion__option__content__locations__region">
                                                        2024-08-28 13:54:00 UTC16384INData Raw: 6f 6e 5f 5f 6f 70 74 69 6f 6e 5f 5f 63 6f 6e 74 65 6e 74 5f 5f 6c 6f 63 61 74 69 6f 6e 73 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6d 70 2d 68 65 61 64 65 72 5f 5f 6d 65 6e 75 2d 6d 6f 62 69 6c 65 5f 5f 61 63 63 6f 72 64 69 6f 6e 5f 5f 6f 70 74 69 6f 6e 5f 5f 63 6f 6e 74 65 6e 74 5f 5f 6c 6f 63 61 74 69 6f 6e 73 5f 5f 72 65 67 69 6f 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6d 70 2d 68 65 61 64 65 72 5f 5f 6d 65 6e 75 2d 6d 6f 62 69 6c 65 5f 5f
                                                        Data Ascii: on__option__content__locations"> <div class="cmp-header__menu-mobile__accordion__option__content__locations__region"> <div class="cmp-header__menu-mobile__
                                                        2024-08-28 13:54:01 UTC16384INData Raw: e5 85 ac e5 8f b8 e6 ad b7 e5 8f b2 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 65 6e 75 5f 5f 73 75 62 6d 65 6e 75 2d 6e 61 76 2d 63 6f 6e 74 65 6e 74 5f 5f 64 65 73 63 72 69 70 74 69 6f 6e 5f 5f 63 6f 70 79 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                        Data Ascii: </div> <div class="menu__submenu-nav-content__description__copy">
                                                        2024-08-28 13:54:02 UTC16384INData Raw: 6c 61 73 73 3d 22 6d 65 6e 75 5f 5f 73 75 62 6d 65 6e 75 2d 6e 61 76 2d 63 6f 6e 74 65 6e 74 5f 5f 64 65 73 63 72 69 70 74 69 6f 6e 5f 5f 63 6f 70 79 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e6 9d b1 e7 9b 8a e7 9a 84 e8 be a6 e4 ba 8b e8 99 95 e8 a8 ad e6 96 bc e5 9b 9b e5 a4 a7 e6 b4 b2 ef bc 8c e5 9d 87 e6 93 81 e6 9c 89 e7 92 b0 e7 90 83 e8 a6 96 e9 87 8e e5 8f 8a e6 b7 b1 e5 85 a5 e7 95 b6 e5 9c b0 e7 9a 84 e7 9f a5 e8 ad 98 ef bc 8c e4 bb a5 e7 89 a9 e8 89 b2 e5 8f 8a e6 8f 90 e4 be 9b e4 b8 80 e7 b3 bb e5 88 97 e5 84 aa e8 b3 aa e7 9a 84 e6 8a 95 e8 b3 87 e6 a9 9f e6 9c 83 e3 80
                                                        Data Ascii: lass="menu__submenu-nav-content__description__copy">
                                                        2024-08-28 13:54:02 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6d 70 2d 68 65 61 64 65 72 5f 5f 64 65 73 6b 74 6f 70 5f 5f 6c 6f 63 61 74 69 6f 6e 73 5f 5f 63 6f 6e 74 69 6e 65 6e 74 5f 5f 72 65 67 69 6f 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 42 72 61 7a 69 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d
                                                        Data Ascii: </div> </div> </div> <div class="cmp-header__desktop__locations__continent__region"> Brazil <div class=
                                                        2024-08-28 13:54:03 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6d 70 2d 68 65 61 64 65 72 5f 5f 64 65 73 6b 74 6f 70 5f 5f 6c 6f 63 61 74 69 6f 6e 73 5f 5f 63 6f 6e 74 69 6e 65 6e 74 5f 5f 72 65 67 69 6f 6e 5f 5f 69 6e 76 65 73 74 6f 72 2d 74 79 70 65 5f 5f 74 69 74 6c 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 49 6e 76 65 73 74 6f 72 20 54 79 70 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6d 70 2d
                                                        Data Ascii: <div class="cmp-header__desktop__locations__continent__region__investor-type__title"> Investor Type </div> <div class="cmp-
                                                        2024-08-28 13:54:03 UTC16384INData Raw: 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 61 72 69 6e 67 73 2e 63 6f 6d 2f 65 6e 2d 67 62 2f 70 72 6f 66 65 73 73 69 6f 6e 61 6c 2d 69 6e 76 65 73 74 6f 72 22 3e 50 72 6f 66 65 73 73 69 6f 6e 61 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 49 6e 76 65 73 74 6f 72 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6d 70 2d 68 65 61 64 65 72 5f 5f 64 65 73 6b 74 6f 70 5f 5f 6c 6f 63 61 74 69 6f 6e 73 5f 5f 63 6f 6e 74 69 6e 65 6e 74 5f 5f 72 65 67 69
                                                        Data Ascii: href="https://www.barings.com/en-gb/professional-investor">Professional Investor</a> </div> <div class="cmp-header__desktop__locations__continent__regi


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        73192.168.2.649839156.248.75.2284434924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-08-28 13:53:55 UTC692OUTGET /index_files/our-values-parallax.webp HTTP/1.1
                                                        Host: dwtz.tw
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: ai_user=bSS1V|2024-08-28T13:53:21.042Z; is=03bc38c4-8717-45b2-9f01-4be8a63c3b62; iv=988d5b46-65c3-4165-9ab7-2ac72e698905; _gid=GA1.2.1808202055.1724853219; _gat_UA-129884828-1=1; _ga=GA1.1.1165287570.1724853219; _ga_R4WPFEL56Y=GS1.1.1724853220.1.1.1724853220.60.0.0; ai_session=NPz6v|1724853220676.6|1724853220676.6
                                                        2024-08-28 13:53:56 UTC248INHTTP/1.1 200 OK
                                                        Server: nginx/1.18.0 (Ubuntu)
                                                        Date: Wed, 28 Aug 2024 13:53:55 GMT
                                                        Content-Type: image/webp
                                                        Content-Length: 108632
                                                        Last-Modified: Thu, 08 Aug 2024 14:39:47 GMT
                                                        Connection: close
                                                        ETag: "66b4d8b3-1a858"
                                                        Accept-Ranges: bytes
                                                        2024-08-28 13:53:56 UTC16136INData Raw: 52 49 46 46 50 a8 01 00 57 45 42 50 56 50 38 20 44 a8 01 00 b0 8d 0a 9d 01 2a 80 07 84 03 3e 49 22 8e 45 22 a2 25 29 25 f5 0a a1 20 09 09 69 6d e7 96 de 3f 00 fe 97 41 5f 68 60 af f9 98 4f 21 a1 15 11 6f 07 79 ad f5 2e 59 be 2e 7f ac bc 9d d4 3c 39 1b d9 26 29 1d 27 2c a4 9e aa 9d e3 ee 81 8c 81 7e 1f d4 23 fa 97 f7 7f 2b 3e 75 6d 8e 7e bf cf 6f a8 3f df ff eb e2 6b 6b 3f ff c8 66 47 ff b6 b1 7d 95 fe 6c 7f fa fc 08 7f ff fd b7 7f 80 e9 d3 b6 6c f9 af f4 3f 29 ff 47 fe df c1 df d2 3d f6 ff a3 fd ff ff c9 f3 23 fd 77 ff fe 3e 3d e3 fd df 38 bf aa fc ff ff 7b ff 6b df 1f fb 1f ff bc 6f fd 97 fc 7f ff ff f3 bf f2 fb 90 7e c5 fe 9b ff f7 fd 4f fc 7e f4 3f e5 dd 95 cd 7f f1 f4 20 f9 c3 fc 7f bf 1e b1 3f d9 fb e9 ec 8f f0 9f fb 7f 7b 3d 79 3f 7c fd d7 ff fb e5
                                                        Data Ascii: RIFFPWEBPVP8 D*>I"E"%)% im?A_h`O!oy.Y.<9&)',~#+>um~o?kk?fG}ll?)G=#w>=8{ko~O~? ?{=y?|
                                                        2024-08-28 13:53:58 UTC16384INData Raw: a5 57 44 50 1c 03 8c 09 45 4f 64 de 70 53 08 56 da ad d7 49 e3 03 1f d6 3e d8 fc 12 ff 4a 2c df 40 3c b6 24 8a 53 70 35 11 39 26 b9 e2 f4 67 59 bc ff 85 a5 e4 c1 bf 5c f4 d5 1c 1e d2 bc ef cf e5 29 6f cf 57 42 48 ab bf fa 16 68 a6 b3 09 13 9f 38 82 c7 66 98 56 2c fa c1 4f fd 48 b3 68 4b 05 03 90 e9 b2 95 6a 33 fd 06 49 83 47 3b 96 53 d0 1d 4a c4 f5 bb 35 a1 63 00 55 77 d6 b8 0f 55 87 a2 eb e9 c0 ca f3 13 91 78 39 3b 41 6b d1 fc b3 43 fe ba 51 79 5d 86 62 23 91 58 6b 13 55 92 6a a1 7e f0 54 d4 4a cb 51 74 cb a9 0b 7a 0e 67 e2 c3 fa a4 80 8e ca 37 46 20 1f fa f2 f1 b8 45 45 80 bf 36 1e 73 3a 4b ab 61 04 f1 98 2e 59 7f 2a 72 1d f4 d1 ed e2 56 17 04 29 55 24 31 ea 25 63 64 b9 4f 80 0b cd 53 ed f2 e2 c4 24 0f b5 8f 05 0b 79 c3 da 29 3f 51 ba 7a 7d 6c b8 67 20
                                                        Data Ascii: WDPEOdpSVI>J,@<$Sp59&gY\)oWBHh8fV,OHhKj3IG;SJ5cUwUx9;AkCQy]b#XkUj~TJQtzg7F EE6s:Ka.Y*rV)U$1%cdOS$y)?Qz}lg
                                                        2024-08-28 13:53:58 UTC16384INData Raw: 47 f7 5d ee e3 53 f0 1e 57 69 1f db 0b 4a e1 8f a3 c5 e5 ab 6b a7 73 82 7c 9b 25 43 d3 43 16 9e a8 71 3c 8d cf e3 4e f5 d0 ab ef b1 43 36 54 89 1e fd e0 f1 cc d6 e6 5b 87 0f f1 b7 20 39 a7 f2 2f 31 c1 8c 9a a0 02 60 1a 11 ae 34 d8 bf 5d b2 36 29 ce da 5c 8a 8e 8f f1 f5 72 c5 d0 ec b1 5c fe fd 2b 26 ef 39 15 52 41 cb f5 cf c5 7b c4 dd 79 af c0 24 00 b9 83 46 ac f1 42 fc 2e e5 24 30 c7 ad fa 2a b3 eb 2a 26 10 71 39 29 b4 f3 73 b8 08 dd 84 0d aa fe 19 fb f7 96 1f 26 bd cf 4d c0 79 a7 e9 69 68 2a 54 27 9c d7 7f 72 78 fb 1a 12 16 7c c8 45 04 18 84 06 a2 80 1e 85 18 20 1a 6c 70 bd 3c 20 80 65 2b 0f cb 6b 37 ec 7e 5e 05 8e aa 4d 94 00 62 f3 90 d6 8a a8 65 73 7f e7 a7 8a 31 04 9f 08 d0 5b 5a 8c f8 91 17 df a7 29 83 91 95 d9 fe 30 fa 6a df 9a 34 e8 78 9b 24 17 bd
                                                        Data Ascii: G]SWiJks|%CCq<NC6T[ 9/1`4]6)\r\+&9RA{y$FB.$0**&q9)s&Myih*T'rx|E lp< e+k7~^Mbes1[Z)0j4x$
                                                        2024-08-28 13:53:59 UTC16384INData Raw: fc 12 8e 4d 6a 05 68 fd 39 ac 9c 28 5b e7 2d ff ce 47 ce b6 37 6d 09 90 d9 dc 78 f9 d4 db 49 36 d4 84 fc 87 c3 08 53 4a 77 5e 6f 3c 99 0a ba 33 f8 06 90 e7 bf ed 91 3b 50 50 97 40 b7 d1 c8 54 e3 fd b3 d8 db 3d 88 f8 c4 12 12 bd f8 cc b4 71 d0 9c 67 e3 ba a0 2d 98 db 73 cd de c4 99 fd fd 30 0d 3d 1c e4 f0 6a 65 e4 c3 dc d3 f7 43 14 e3 3b 97 fe 2d 1d 23 3d 51 6e b0 ab c2 1e 70 ed e3 09 86 f7 c3 a1 9d f6 72 46 9b a0 65 19 08 d8 22 c2 1c 57 34 9f c1 88 96 6e 14 37 ee dc 52 4b b5 70 a4 37 ea f6 17 c7 5a af f3 da 3e 54 a0 26 20 be 8f 87 44 db 23 a2 c6 fd ce 9a b4 fd 2b eb a2 5b ea 42 a6 65 2b 0a fd a3 33 01 63 9d 8d 2a 54 ab b0 b2 98 77 1a 1b 85 4c 67 39 b2 aa 1b 59 6d f7 2d 77 75 67 53 88 2b f4 36 39 70 18 f8 07 9d c5 dc 81 8e fa 37 1a f4 fc 68 82 6a 75 db b9
                                                        Data Ascii: Mjh9([-G7mxI6SJw^o<3;PP@T=qg-s0=jeC;-#=QnprFe"W4n7RKp7Z>T& D#+[Be+3c*TwLg9Ym-wugS+69p7hju
                                                        2024-08-28 13:53:59 UTC16384INData Raw: 8e ea 84 a3 ad d7 3b c0 80 e1 b5 85 30 eb c8 12 ad 34 4d 22 3c 86 7e 88 f2 71 ed b2 b5 49 11 90 6c 06 f9 4c 46 34 ea 21 42 2a 70 a7 6d 8d 63 1a 1b 99 d7 1d 7c 04 b3 12 3e 8e 85 50 64 09 06 13 11 74 90 58 86 c8 6f 80 20 41 0b ee 24 6a a6 a9 54 95 6a 1a cd 16 7e 92 7a a0 c1 50 64 84 0b cf dd 4b 03 1d 79 fc 39 ce ec 7a 79 e0 bd 71 a9 a6 f2 8c 76 3d e1 a1 7a cd 61 1e 25 7f f2 92 dc 36 72 03 a8 cf 68 79 67 16 4b 74 b6 4f f0 eb e8 0c 78 bd ed b0 9f c5 5a c3 da 1f 54 a1 61 0a 17 52 10 82 94 fe 32 f5 ed b4 06 17 51 eb f5 e1 b2 8a 2d ea 57 cb 76 0d b3 56 da 77 ee ff 41 e8 31 d3 57 40 b9 7c 61 c5 e4 8a bc 15 14 eb c3 99 57 99 08 ae da 88 d3 61 e5 c7 09 c8 33 07 1f 66 33 89 77 4b d7 34 c1 c9 f8 79 43 6e 05 00 b6 57 cd f8 63 e7 e0 3b 65 5f 7d 2a ae fa 58 6c 93 a8 ad
                                                        Data Ascii: ;04M"<~qIlLF4!B*pmc|>PdtXo A$jTj~zPdKy9zyqv=za%6rhygKtOxZTaR2Q-WvVwA1W@|aWa3f3wK4yCnWc;e_}*Xl
                                                        2024-08-28 13:54:00 UTC16384INData Raw: 50 90 fb de 1d bc df fb eb b6 be 70 d6 38 f9 7e ec e4 7d b8 95 db d5 4f 5c 62 64 9e b0 96 b6 94 96 c4 25 7b cf 3c f0 d4 e6 a2 69 06 f6 9b 38 99 ce 36 b4 72 1a fb 90 d7 37 a3 03 bf 13 cf 3d a5 b4 fc 98 36 0f e6 91 42 c6 a9 74 8a 5f f6 8f 47 b6 b2 32 d0 c2 7c cd 92 93 b7 12 e5 65 ad e4 27 74 1d ef a0 82 91 a7 be 7d fb 32 2d 25 bf 4f aa 16 b5 19 e7 be fd b4 c5 2a 86 be d5 0f b4 f1 ee a1 cf d4 21 6b 6f 03 f8 93 d2 cb 80 c1 39 90 ad 1a fa 32 9a 25 35 02 63 6e 9a f9 2e 01 38 56 9c 51 5f 2c b3 25 bc 45 53 57 ee 89 4c 03 df 60 29 71 90 f0 9e 2d 35 15 a8 3d a7 c4 c2 ce d8 af 1a 23 a1 a0 01 7b 51 34 89 06 83 71 51 10 bc f5 35 46 7a 7c 59 cf b0 8a 5c 77 ba 17 3d 81 fa 6d 1b 1a ce 1d 0b b8 01 05 37 ee 42 d1 dd 15 ca 39 70 5b 5c 3e e4 a1 30 58 07 42 df 00 51 d7 31 c8
                                                        Data Ascii: Pp8~}O\bd%{<i86r7=6Bt_G2|e't}2-%O*!ko92%5cn.8VQ_,%ESWL`)q-5=#{Q4qQ5Fz|Y\w=m7B9p[\>0XBQ1
                                                        2024-08-28 13:54:00 UTC10576INData Raw: 0b aa f7 1f c1 1e cb f0 2b 19 69 1e 7f 14 ec 46 71 3b 81 0e 8e a4 3c 72 33 40 e9 33 b9 6e c2 26 35 d5 9c 38 b5 b8 54 6f 79 41 64 8c 9a 53 1a 53 6e 0a 39 f8 96 5e 52 2b 02 86 68 57 ea cf fc 70 39 67 0b aa fa 01 24 99 54 8b 77 ff eb b4 bd ba 81 c7 8e 01 90 29 94 9b e2 73 fd f3 aa 42 ee 45 59 92 6a 42 93 4c 41 02 25 b6 b1 87 6b 74 e5 9e 90 0c 53 64 88 51 52 66 e2 88 77 5e bc 02 94 2f ec 0e 00 7e aa 46 75 f8 32 75 9b 29 bd 74 60 a3 bb c7 32 03 a7 22 4e 8d 31 44 44 07 80 de cf 89 3c 5c 5f 81 92 41 07 d0 ff 28 5e 22 6d b3 90 62 ce 8a 94 6c 2f af 65 40 9c bc 9a 35 9a 68 04 5b 7e 59 6a 80 14 65 a7 21 26 0a 45 57 14 86 ce f1 6a c0 02 ee 97 9b 21 00 9b a3 06 e7 15 5e 0d 09 1f 76 03 e8 ed 06 f4 1c 6f 4e e9 df ca c7 f0 2e 23 72 30 03 5e ff 1c a3 b4 df f9 2e ad 99 21
                                                        Data Ascii: +iFq;<r3@3n&58ToyAdSSn9^R+hWp9g$Tw)sBEYjBLA%ktSdQRfw^/~Fu2u)t`2"N1DD<\_A(^"mbl/e@5h[~Yje!&EWj!^voN.#r0^.!


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        74192.168.2.64984364.233.184.1574434924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-08-28 13:53:59 UTC820OUTPOST /g/collect?v=2&tid=G-R4WPFEL56Y&cid=1165287570.1724853219&gtm=45je48q0v889120165za200zb79323872&aip=1&dma=0&gcd=13l3l3l3l1l1&npa=0&frm=0&tag_exp=0 HTTP/1.1
                                                        Host: stats.g.doubleclick.net
                                                        Connection: keep-alive
                                                        Content-Length: 0
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Origin: https://dwtz.tw
                                                        X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://dwtz.tw/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: test_cookie=CheckForPermission
                                                        2024-08-28 13:53:59 UTC441INHTTP/1.1 204 No Content
                                                        Access-Control-Allow-Origin: https://dwtz.tw
                                                        Date: Wed, 28 Aug 2024 13:53:59 GMT
                                                        Pragma: no-cache
                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                        Access-Control-Allow-Credentials: true
                                                        Content-Type: text/plain
                                                        Cross-Origin-Resource-Policy: cross-origin
                                                        Server: Golfe2
                                                        Content-Length: 0
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Connection: close


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        75192.168.2.649853156.248.75.2284434924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-08-28 13:54:08 UTC874OUTGET /about_files/styles.min.css HTTP/1.1
                                                        Host: dwtz.tw
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: text/css,*/*;q=0.1
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: style
                                                        Referer: https://dwtz.tw/about.html
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: ai_user=bSS1V|2024-08-28T13:53:21.042Z; is=03bc38c4-8717-45b2-9f01-4be8a63c3b62; iv=988d5b46-65c3-4165-9ab7-2ac72e698905; _gid=GA1.2.1808202055.1724853219; _gat_UA-129884828-1=1; _ga=GA1.1.1165287570.1724853219; _ga_R4WPFEL56Y=GS1.1.1724853220.1.1.1724853220.60.0.0; ai_session=NPz6v|1724853220676.6|1724853220676.6
                                                        2024-08-28 13:54:08 UTC248INHTTP/1.1 200 OK
                                                        Server: nginx/1.18.0 (Ubuntu)
                                                        Date: Wed, 28 Aug 2024 13:54:08 GMT
                                                        Content-Type: text/css
                                                        Content-Length: 1513434
                                                        Last-Modified: Thu, 08 Aug 2024 14:39:47 GMT
                                                        Connection: close
                                                        ETag: "66b4d8b3-1717da"
                                                        Accept-Ranges: bytes
                                                        2024-08-28 13:54:08 UTC16136INData Raw: 40 69 6d 70 6f 72 74 20 75 72 6c 28 22 68 74 74 70 73 3a 2f 2f 70 2e 74 79 70 65 6b 69 74 2e 6e 65 74 2f 70 2e 63 73 73 3f 73 3d 31 26 6b 3d 79 69 61 30 74 74 72 26 68 74 3d 74 6b 26 66 3d 32 30 30 33 2e 32 30 30 34 2e 32 30 30 35 2e 32 30 30 36 2e 32 30 30 37 2e 32 30 30 38 2e 32 30 30 39 2e 32 30 31 30 2e 32 30 31 31 2e 32 30 31 32 2e 31 38 31 38 34 2e 31 38 31 38 37 2e 31 38 31 38 38 2e 31 38 31 38 39 26 61 3d 34 32 39 33 38 31 31 26 61 70 70 3d 74 79 70 65 6b 69 74 26 65 3d 63 73 73 22 29 3b 0d 0a 0d 0a 68 74 6d 6c 20 7b 0d 0a 20 20 20 20 2d 6d 73 2d 6f 76 65 72 66 6c 6f 77 2d 73 74 79 6c 65 3a 20 73 63 72 6f 6c 6c 62 61 72 3b 0d 0a 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 0d 0a 7d 0d 0a 0d 0a 2a 2c 20 3a 61 66 74
                                                        Data Ascii: @import url("https://p.typekit.net/p.css?s=1&k=yia0ttr&ht=tk&f=2003.2004.2005.2006.2007.2008.2009.2010.2011.2012.18184.18187.18188.18189&a=4293811&app=typekit&e=css");html { -ms-overflow-style: scrollbar; box-sizing: border-box}*, :aft
                                                        2024-08-28 13:54:08 UTC16384INData Raw: 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 6f 66 66 73 65 74 2d 6d 64 2d 32 20 7b 0d 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 36 2e 36 36 36 36 37 25 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 6f 66 66 73 65 74 2d 6d 64 2d 33 20 7b 0d 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 32 35 25 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 6f 66 66 73 65 74 2d 6d 64 2d 34 20 7b 0d 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 33 33 2e 33 33 33 33 33 25 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 6f 66 66 73 65 74 2d 6d 64 2d 35 20 7b 0d 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 34 31 2e 36 36 36 36 37 25 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 6f 66 66
                                                        Data Ascii: } .offset-md-2 { margin-left: 16.66667% } .offset-md-3 { margin-left: 25% } .offset-md-4 { margin-left: 33.33333% } .offset-md-5 { margin-left: 41.66667% } .off
                                                        2024-08-28 13:54:09 UTC16384INData Raw: 6d 70 6f 72 74 61 6e 74 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 61 6c 69 67 6e 2d 69 74 65 6d 73 2d 6d 64 2d 65 6e 64 20 7b 0d 0a 20 20 20 20 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 66 6c 65 78 2d 65 6e 64 20 21 69 6d 70 6f 72 74 61 6e 74 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 61 6c 69 67 6e 2d 69 74 65 6d 73 2d 6d 64 2d 63 65 6e 74 65 72 20 7b 0d 0a 20 20 20 20 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 20 21 69 6d 70 6f 72 74 61 6e 74 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 61 6c 69 67 6e 2d 69 74 65 6d 73 2d 6d 64 2d 62 61 73 65 6c 69 6e 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 62 61 73 65 6c 69 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 0d 0a 20 20 20 20 7d
                                                        Data Ascii: mportant } .align-items-md-end { align-items: flex-end !important } .align-items-md-center { align-items: center !important } .align-items-md-baseline { align-items: baseline !important }
                                                        2024-08-28 13:54:09 UTC16384INData Raw: 20 2e 6d 79 2d 33 34 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 37 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 0d 0a 7d 0d 0a 0d 0a 2e 6d 6c 2d 33 34 2c 20 2e 6d 78 2d 33 34 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 37 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 0d 0a 7d 0d 0a 0d 0a 2e 6d 2d 33 35 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 31 37 2e 35 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 0d 0a 7d 0d 0a 0d 0a 2e 6d 74 2d 33 35 2c 20 2e 6d 79 2d 33 35 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 37 2e 35 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 0d 0a 7d 0d 0a 0d 0a 2e 6d 72 2d 33 35 2c 20 2e 6d 78 2d 33 35 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 31 37 2e
                                                        Data Ascii: .my-34 { margin-bottom: 17rem !important}.ml-34, .mx-34 { margin-left: 17rem !important}.m-35 { margin: 17.5rem !important}.mt-35, .my-35 { margin-top: 17.5rem !important}.mr-35, .mx-35 { margin-right: 17.
                                                        2024-08-28 13:54:10 UTC16384INData Raw: 34 36 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 0d 0a 7d 0d 0a 0d 0a 2e 6d 62 2d 39 32 2c 20 2e 6d 79 2d 39 32 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 34 36 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 0d 0a 7d 0d 0a 0d 0a 2e 6d 6c 2d 39 32 2c 20 2e 6d 78 2d 39 32 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 34 36 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 0d 0a 7d 0d 0a 0d 0a 2e 6d 2d 39 33 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 34 36 2e 35 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 0d 0a 7d 0d 0a 0d 0a 2e 6d 74 2d 39 33 2c 20 2e 6d 79 2d 39 33 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 34 36 2e 35 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 0d 0a 7d 0d 0a 0d 0a 2e 6d 72 2d 39 33 2c 20 2e
                                                        Data Ascii: 46rem !important}.mb-92, .my-92 { margin-bottom: 46rem !important}.ml-92, .mx-92 { margin-left: 46rem !important}.m-93 { margin: 46.5rem !important}.mt-93, .my-93 { margin-top: 46.5rem !important}.mr-93, .
                                                        2024-08-28 13:54:11 UTC16384INData Raw: 34 38 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 37 34 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 0d 0a 7d 0d 0a 0d 0a 2e 6d 2d 31 34 39 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 37 34 2e 35 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 0d 0a 7d 0d 0a 0d 0a 2e 6d 74 2d 31 34 39 2c 20 2e 6d 79 2d 31 34 39 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 37 34 2e 35 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 0d 0a 7d 0d 0a 0d 0a 2e 6d 72 2d 31 34 39 2c 20 2e 6d 78 2d 31 34 39 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 37 34 2e 35 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 0d 0a 7d 0d 0a 0d 0a 2e 6d 62 2d 31 34 39 2c 20 2e 6d 79 2d 31 34 39 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a
                                                        Data Ascii: 48 { margin-left: 74rem !important}.m-149 { margin: 74.5rem !important}.mt-149, .my-149 { margin-top: 74.5rem !important}.mr-149, .mx-149 { margin-right: 74.5rem !important}.mb-149, .my-149 { margin-bottom:
                                                        2024-08-28 13:54:12 UTC16384INData Raw: 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 32 37 2e 35 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 0d 0a 7d 0d 0a 0d 0a 2e 70 62 2d 35 35 2c 20 2e 70 79 2d 35 35 20 7b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 37 2e 35 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 0d 0a 7d 0d 0a 0d 0a 2e 70 6c 2d 35 35 2c 20 2e 70 78 2d 35 35 20 7b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 32 37 2e 35 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 0d 0a 7d 0d 0a 0d 0a 2e 70 2d 35 36 20 7b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 32 38 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 0d 0a 7d 0d 0a 0d 0a 2e 70 74 2d 35 36 2c 20 2e 70 79 2d 35 36 20 7b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 32 38 72 65 6d 20 21 69 6d 70 6f
                                                        Data Ascii: padding-right: 27.5rem !important}.pb-55, .py-55 { padding-bottom: 27.5rem !important}.pl-55, .px-55 { padding-left: 27.5rem !important}.p-56 { padding: 28rem !important}.pt-56, .py-56 { padding-top: 28rem !impo
                                                        2024-08-28 13:54:15 UTC16384INData Raw: 69 6d 70 6f 72 74 61 6e 74 0d 0a 7d 0d 0a 0d 0a 2e 70 2d 31 31 32 20 7b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 35 36 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 0d 0a 7d 0d 0a 0d 0a 2e 70 74 2d 31 31 32 2c 20 2e 70 79 2d 31 31 32 20 7b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 35 36 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 0d 0a 7d 0d 0a 0d 0a 2e 70 72 2d 31 31 32 2c 20 2e 70 78 2d 31 31 32 20 7b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 35 36 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 0d 0a 7d 0d 0a 0d 0a 2e 70 62 2d 31 31 32 2c 20 2e 70 79 2d 31 31 32 20 7b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 35 36 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 0d 0a 7d 0d 0a 0d 0a 2e 70 6c 2d 31 31 32 2c
                                                        Data Ascii: important}.p-112 { padding: 56rem !important}.pt-112, .py-112 { padding-top: 56rem !important}.pr-112, .px-112 { padding-right: 56rem !important}.pb-112, .py-112 { padding-bottom: 56rem !important}.pl-112,
                                                        2024-08-28 13:54:16 UTC16384INData Raw: 74 74 6f 6d 3a 20 2d 38 2e 35 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 0d 0a 7d 0d 0a 0d 0a 2e 6d 6c 2d 6e 31 37 2c 20 2e 6d 78 2d 6e 31 37 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 38 2e 35 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 0d 0a 7d 0d 0a 0d 0a 2e 6d 2d 6e 31 38 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 2d 39 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 0d 0a 7d 0d 0a 0d 0a 2e 6d 74 2d 6e 31 38 2c 20 2e 6d 79 2d 6e 31 38 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 2d 39 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 0d 0a 7d 0d 0a 0d 0a 2e 6d 72 2d 6e 31 38 2c 20 2e 6d 78 2d 6e 31 38 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 2d 39 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 0d 0a 7d 0d
                                                        Data Ascii: ttom: -8.5rem !important}.ml-n17, .mx-n17 { margin-left: -8.5rem !important}.m-n18 { margin: -9rem !important}.mt-n18, .my-n18 { margin-top: -9rem !important}.mr-n18, .mx-n18 { margin-right: -9rem !important}
                                                        2024-08-28 13:54:18 UTC16384INData Raw: 65 66 74 3a 20 2d 33 36 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 0d 0a 7d 0d 0a 0d 0a 2e 6d 2d 6e 37 33 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 2d 33 36 2e 35 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 0d 0a 7d 0d 0a 0d 0a 2e 6d 74 2d 6e 37 33 2c 20 2e 6d 79 2d 6e 37 33 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 2d 33 36 2e 35 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 0d 0a 7d 0d 0a 0d 0a 2e 6d 72 2d 6e 37 33 2c 20 2e 6d 78 2d 6e 37 33 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 2d 33 36 2e 35 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 0d 0a 7d 0d 0a 0d 0a 2e 6d 62 2d 6e 37 33 2c 20 2e 6d 79 2d 6e 37 33 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 2d 33 36 2e 35 72 65 6d 20 21 69 6d 70
                                                        Data Ascii: eft: -36rem !important}.m-n73 { margin: -36.5rem !important}.mt-n73, .my-n73 { margin-top: -36.5rem !important}.mr-n73, .mx-n73 { margin-right: -36.5rem !important}.mb-n73, .my-n73 { margin-bottom: -36.5rem !imp


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        76192.168.2.649854156.248.75.2284434924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-08-28 13:54:08 UTC672OUTGET /images/banner5.png HTTP/1.1
                                                        Host: dwtz.tw
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: ai_user=bSS1V|2024-08-28T13:53:21.042Z; is=03bc38c4-8717-45b2-9f01-4be8a63c3b62; iv=988d5b46-65c3-4165-9ab7-2ac72e698905; _gid=GA1.2.1808202055.1724853219; _gat_UA-129884828-1=1; _ga=GA1.1.1165287570.1724853219; _ga_R4WPFEL56Y=GS1.1.1724853220.1.1.1724853220.60.0.0; ai_session=NPz6v|1724853220676|1724853243545.1
                                                        2024-08-28 13:54:09 UTC249INHTTP/1.1 200 OK
                                                        Server: nginx/1.18.0 (Ubuntu)
                                                        Date: Wed, 28 Aug 2024 13:54:08 GMT
                                                        Content-Type: image/png
                                                        Content-Length: 1574647
                                                        Last-Modified: Thu, 08 Aug 2024 14:39:47 GMT
                                                        Connection: close
                                                        ETag: "66b4d8b3-1806f7"
                                                        Accept-Ranges: bytes
                                                        2024-08-28 13:54:09 UTC16135INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 08 00 00 00 04 80 08 02 00 00 00 e4 d5 3a cb 00 00 00 03 73 42 49 54 08 08 08 db e1 4f e0 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 20 00 49 44 41 54 78 9c ec bd db 72 eb 3a b2 ae f9 ff 09 50 1e f3 b0 6a 45 f4 53 f5 fb 3f 42 df ee dd 1d d1 1d b5 6a 0e 5b 44 66 5f 24 48 51 14 21 8b 36 75 74 7e 51 35 a6 4d 93 20 08 82 38 e4 91 6f ff c7 ff 89 67 80 e4 aa f3 cd ec 4a 35 79 0d a2 3d cf 13 cf eb ac ee 27 d0 2d aa b3 9a ad ea ff 68 fc b4 7e d8 a2 f5 1e ef f5 de c7 fb fa 8d 48 fa 91 f1 be e3 af db be c1 cd be d3 7b 7d 2f b6 5c fe 56 f7 3d 7d ae f3 25 5f fb 79 af 3f fe c8 aa b3 9f a5 9f 9c 7e 5f e7 eb f3 e5 f2 67 dc 6b be d8 ee be e7 e6 df a5 bb 2c f7 9f e7 99 77 96 9f 57 b0 c1 7c 41
                                                        Data Ascii: PNGIHDR:sBITOpHYs.#.#x?v IDATxr:PjES?Bj[Df_$HQ!6ut~Q5M 8ogJ5y='-h~H{}/\V=}%_y?~_gk,wW|A
                                                        2024-08-28 13:54:10 UTC16384INData Raw: 71 27 33 0e 31 fd 61 46 72 b4 67 30 2d fb fd 7e 3f 55 21 94 52 4a 29 c2 9d 2a 80 de 45 ff 5d f7 06 77 86 d0 e4 e7 f4 7d af fb bd ea 87 15 98 51 d8 79 89 6f f9 2d a7 5d 96 ce 73 00 fc f3 fb b7 99 8a a0 2b 5d 41 97 72 1e e3 bc bb d6 21 53 98 77 6e b9 4f f2 8f 5f ff a5 aa 7d f9 10 f6 80 88 bc bb 7f 80 fb df b8 73 24 80 5a 42 29 c2 0c 00 54 17 f5 92 d9 ac 26 bc 33 33 28 8d 87 c0 5c 00 84 cb 1e 2d a3 b4 f8 70 e4 4b 23 7f f4 76 47 0c 98 18 23 12 f0 ae 98 52 4e 29 e7 dc 65 d9 e5 bc cb 42 91 5d 26 cc 58 7c 98 a5 98 80 4a 55 d5 89 50 c2 f5 56 99 6e 92 5f 83 6a 0a 73 a2 7f 2c 42 26 a5 aa ec 47 29 3f 06 17 d5 51 40 2f 43 38 4e 3f 62 45 8b 29 01 58 12 33 43 01 d5 03 af 25 49 99 92 3c 85 d7 10 47 01 80 fa c8 6b 43 30 4c 7f cc c1 1f 87 62 6a 96 00 33 4b 39 a3 14 f4 9e
                                                        Data Ascii: q'31aFrg0-~?U!RJ)*E]w}Qyo-]s+]Ar!SwnO_}s$ZB)T&33(\-pK#vG#RN)eB]&X|JUPVn_js,B&G)?Q@/C8N?bE)X3C%I<GkC0Lbj3K9
                                                        2024-08-28 13:54:13 UTC16384INData Raw: b5 30 56 5c b9 54 af ea bf d4 24 68 e8 eb 1a 36 85 a7 aa ac 5d 73 c8 d7 b9 b7 f7 fd 17 11 a5 92 0c 61 77 14 f6 39 ea 9c 44 c4 59 fc a0 2b 97 ba 6b 14 b9 a6 14 3f 8e 22 bc 9f e8 7f 1d 29 a1 cd b7 ad 1a 9b 1c 69 cd 15 bd f9 92 4b d1 6e 61 1f 3f b1 54 ae 97 d7 bf d2 4d 0a 34 e7 f7 fe cf 16 2b 10 ae f7 dd 09 5a cb d8 0c 12 e1 95 cc 1a 00 ad e1 0b 1b 47 ef bb 3d be 6b f3 6b ce 89 32 90 92 2c 5e f9 5d 1a 24 8e e3 18 aa 47 6d b0 45 8f 85 34 bf 6a 6a e8 05 70 ea d8 5c 3a 79 9e e7 76 ad 56 87 30 b4 6c 0c 12 c5 4c a5 be 7e 42 e3 57 72 1d 49 13 96 95 8b 5d d6 e1 05 41 f7 bb ca 8d 1c 78 28 8f 95 86 30 11 49 cf 94 10 15 34 a6 94 f2 94 a3 32 8f a7 87 ef bf ff fe bb ef be 93 27 7b 7a 7a fa e5 97 5f 9e 9e de e7 bc 8c 01 f7 de ae 53 2c 40 d5 44 03 88 0b 6b 00 47 7f e3 a4
                                                        Data Ascii: 0V\T$h6]saw9DY+k?")iKna?TM4+ZG=kk2,^]$GmE4jjp\:yvV0lL~BWrI]Ax(0I42'{zz_S,@DkG
                                                        2024-08-28 13:54:14 UTC16384INData Raw: d2 23 9d f3 18 7d c3 75 2c 7f e9 ed 45 b5 46 44 c4 45 6b 46 f7 f9 cd 04 9e 74 71 60 1c 3b 44 53 83 d4 03 4a f6 c3 2c dd 06 74 ae 7b d2 ff cc 9a fb 97 2b 32 58 a4 f4 3f 8d 8d a9 72 c0 56 47 8d fe 95 1a 55 d4 61 08 89 c8 e2 39 6f 73 3f 2b f7 81 5e 6a e1 69 69 01 9f 30 20 21 54 34 98 72 11 ff e9 ed 0d a7 4e 84 9f b8 88 90 0a 04 ff da 05 e2 fb ac 18 1b ae ba 34 87 a8 fe 35 b0 ed 67 a7 21 07 2a 62 54 37 89 fb 8b b7 d4 f3 3a d0 cc 2a 1a 39 64 2e 6f 34 f6 f9 15 fa 0f e0 74 9a 46 02 c0 f5 ee 6b ad a7 d3 09 3d 5d 70 20 d4 66 66 bc 78 0f 6c d7 45 0f 8c d8 dc 7c 2e 97 68 20 20 75 cc 84 e1 fd e3 1f a2 99 e3 d8 a1 75 4b 23 51 bc 7a a7 d3 29 e7 dc 93 03 4b 29 8f 0e fd bb 34 ff 38 fa 51 ff 96 e6 b7 65 20 70 a9 31 5f fb 8d 64 8a 8d 02 00 c4 54 27 4f 41 9c 73 7e 7e 7e 26
                                                        Data Ascii: #}u,EFDEkFtq`;DSJ,t{+2X?rVGUa9os?+^jii0 !T4rN45g!*bT7:*9d.o4tFk=]p ffxlE|.h uuK#Qz)K)48Qe p1_dT'OAs~~~&
                                                        2024-08-28 13:54:15 UTC16384INData Raw: 9a d5 46 ea 70 c9 df cd ff 3e 2a 57 f8 79 10 e8 92 dc 9f d7 22 48 64 03 88 4c 96 eb 72 64 72 67 23 97 89 ac 5f 14 13 9e 18 2d c6 44 90 c5 af 4e 32 00 46 4f 0c 22 72 57 20 01 1e 1d 05 17 8c de f2 e2 c6 44 53 6d 5f 30 20 44 ec 26 6e e2 ee f0 04 65 4f 0c 30 1c ae 32 e7 1b 8c 41 b5 24 44 92 72 1b fb 8a 5a be e4 c4 06 00 4d b7 8d 42 b2 5d d7 6d 02 4d 9b 52 6a 72 0e 6d 46 55 0f 87 e1 e6 e6 f6 30 ec 87 61 e8 fb 7d 2c ac a5 a8 aa 99 9a 05 83 7f 74 a5 9f 34 9e 93 74 1f 9f 2a 39 8f 02 00 7f 03 c0 16 67 61 12 5a 16 9e 27 cb 20 dc a1 a3 31 b4 7f 11 59 bf a0 e0 83 86 9d ff 54 bf 59 f2 f2 d1 d5 33 59 09 1c 05 80 71 7c 52 62 e7 70 1c 22 77 37 df f5 76 77 d0 d7 6f 0f 37 77 c3 ed be ee 7a db f5 b1 71 36 50 29 e6 13 11 bc dc 91 bb 05 b5 3b b5 33 3e 7b e2 63 0d 83 99 f1 27
                                                        Data Ascii: Fp>*Wy"HdLrdrg#_-DN2FO"rW DSm_0 D&neO02A$DrZMB]mMRjrmFU0a},t4t*9gaZ' 1YTY3Yq|Rbp"w7vwo7wzq6P);3>{c'
                                                        2024-08-28 13:54:15 UTC16384INData Raw: da f2 94 af fe d5 ee 5a 81 de b5 3e bf 63 5d 7a d7 fa 9c 66 0d a4 cb 19 7f ca 3b 7c 3f fb f4 ef 6b bf ff bd ed ef ee b8 9d 5b 3f fe 1e a1 81 bb ee f3 0f 0d 52 7b a8 00 78 88 87 f8 e6 58 de db 2b 60 04 22 ce ac db 9a 00 40 64 44 ab 7e 44 d5 1d 08 81 af 26 00 00 c0 08 d1 43 54 33 b4 e8 45 81 89 94 dc 89 88 62 a4 c0 28 81 98 89 98 85 d9 dd 89 90 59 d0 cc 49 01 00 66 82 17 49 3d 39 38 38 ba 13 a1 d7 8d 9a a3 63 ae 7b 48 22 12 16 a2 6a a1 a6 0e 4a 28 4e 7a 29 11 34 b3 78 11 af 4c 03 7f 68 43 d5 43 3c c4 ef 1e 3f 74 02 c0 26 80 69 59 04 12 02 d5 b7 90 20 00 55 68 c3 70 d2 56 2e b3 42 69 95 25 16 00 07 27 70 22 e2 4a cf 67 a8 36 81 b5 ce 9e 2a 5b 10 ea b6 01 ab 31 e3 e5 e7 44 c2 24 c4 88 3e 11 a9 c0 2a b3 89 dd 9d 18 99 99 89 11 aa ee 67 24 14 44 46 aa 90 52 00
                                                        Data Ascii: Z>c]zf;|?k[?R{xX+`"@dD~D&CT3Eb(YIfI=988c{H"jJ(Nz)4xLhCC<?t&iY UhpV.Bi%'p"Jg6*[1D$>*g$DFR
                                                        2024-08-28 13:54:16 UTC16384INData Raw: ac 0e 08 c3 05 6d 01 15 46 ce c9 37 1a f4 45 b3 13 99 59 8c d1 e0 45 53 29 50 55 78 b1 ea 9f e2 6e ec 70 27 d4 64 6e 65 c1 d7 9c 6b 00 e0 ae e4 f1 92 5f d7 ee ef d8 d1 ee d8 c6 b6 83 75 e7 6a 26 5c 07 05 c7 1b 5f ac 3d 79 ed e4 b7 3b d9 f5 28 aa a3 fd 25 e8 7f 7b c4 cd 4f a8 ba 95 32 4d 79 28 a3 05 17 1e 09 3c 35 94 8a 65 b7 18 5b 63 05 3b 31 31 b8 e1 68 52 da d8 a1 73 b6 e8 50 db 60 0b 22 11 d5 22 be 38 b4 64 63 01 5c 84 99 2d 18 00 e5 6a cc ac ee 4e 1c d4 4a c9 e5 7c 58 0b 89 17 ac db 41 44 d6 eb f5 30 0c d3 34 4d d3 50 48 2b bd 49 44 e0 b9 8e b9 73 e1 20 20 a0 5d 48 62 77 05 b7 bd 1a 97 66 65 75 f1 b5 f3 fb 57 2f 1f b6 dc 13 a3 19 cd f7 9d 52 00 bd 32 eb db 0e a6 ef 5e fb 6c 73 00 5b 21 c8 dd da 82 77 36 e8 8d 4c 86 6d 32 0c bb 87 db 4e 1f fc a6 0e 57
                                                        Data Ascii: mF7EYES)PUxnp'dnek_uj&\_=y;(%{O2My(<5e[c;11hRsP`""8dc\-jNJ|XAD04MPH+IDs ]HbwfeuW/R2^ls[!w6Lm2NW
                                                        2024-08-28 13:54:17 UTC16384INData Raw: ba 06 00 69 83 aa 36 4d 50 b1 2c cb 88 1c 11 d5 75 eb 5d ee 7d 46 12 54 15 b1 35 70 79 ee bd c7 c9 5e 09 18 48 c3 64 67 9a 52 43 97 d9 a4 69 e2 ce 74 ff f4 64 7e bc 93 4f a6 e3 d3 c5 62 6f 72 08 0c c4 7e 92 ed 84 d0 dc 3f 3e 38 dc 89 8f 1f af 8a 42 30 97 9d dd e2 f8 e1 04 14 5e bd 3c 9c 8e 47 0e 15 0c a4 15 33 63 66 46 94 d8 a4 66 57 05 43 24 95 a4 d7 4f 2a 00 aa 66 b8 71 4f 26 d2 7e e7 80 dc 9a d1 00 cc da 2a 6c 4d 2b bd d0 21 00 8a a0 51 72 40 73 7a 70 8d 44 44 45 50 13 e8 fc 91 a0 aa a4 4c 44 12 45 31 2a b9 1a ab f5 52 17 8b f3 d5 bc 25 e5 b3 d7 78 72 72 96 65 59 59 8c ce cf e6 65 31 42 e4 57 af cf f6 f7 f7 15 1a bf 76 bb 32 01 d0 75 04 e7 d0 b5 0a c2 d8 9a 3a 70 6c 8e 96 79 09 e4 aa 71 5c e4 85 fa 62 52 14 c4 e3 1d 20 71 35 3b 64 c8 c1 ef 4e cd 01 16
                                                        Data Ascii: i6MP,u]}FT5py^HdgRCitd~Obor~?>8B0^<G3cfFfWC$O*fqO&~*lM+!Qr@szpDDEPLDE1*R%xrreYYe1BWv2u:plyq\bR q5;dN
                                                        2024-08-28 13:54:18 UTC16384INData Raw: da 25 b5 c0 04 8a 48 82 20 f8 f0 c3 fa e9 c9 56 ff 74 31 1a 94 8d a4 57 b1 6f f5 5a 28 e2 b5 51 de 25 ce 95 49 12 17 45 e9 bd 84 26 b0 d6 c6 71 70 7c 3c f0 5e 16 8b 2c cb b2 45 4a f9 22 07 00 22 78 31 98 76 46 70 72 72 82 88 55 f2 de 20 08 8a a2 48 d3 34 0c c3 34 4d cb b2 64 e6 a2 28 aa 71 9e da 7e ab d5 9b cf e7 65 99 47 51 54 14 85 f7 3e 0c 4d 3a cf 9a 93 66 f5 6b a5 23 54 3d 23 37 f5 63 9e c4 71 3c 98 94 71 a9 82 20 18 cf 16 ba 4b d4 ec 1d a7 dc e9 d6 bc aa a5 69 69 ba ad 20 4a 27 69 7a e7 c6 ce 74 3a 65 66 a3 eb e3 51 36 1e 15 bd 5e ef e0 e0 46 af d7 f9 e4 57 1f 1d 1c 1c 2c e6 e3 c6 58 d5 6a 71 52 8b ac cd 7b dd 48 1b b6 ec f7 8f 03 63 82 d0 24 4f 9e 1c 0d 6f d6 17 f3 72 34 9c 74 bb 1d a5 76 16 f3 ac d3 e9 88 ec 3e 7d fa f4 97 1f df 3d 3c 3c 44 54 7b
                                                        Data Ascii: %H Vt1WoZ(Q%IE&qp|<^,EJ""x1vFprrU H44Md(q~eGQT>M:fk#T=#7cq<q Kii J'izt:efQ6^FW,XjqR{Hc$Oor4tv>}=<<DT{
                                                        2024-08-28 13:54:19 UTC16384INData Raw: 75 c4 6e 4c 3a cb 6b 4e 00 ab 2c 8d 2a 11 41 6b 7d 8b 5f 5e f7 bc 26 f4 6f 1d af 24 83 6e ad ee f0 d5 ec b4 57 0c 5b 96 2e d6 6b bf f5 7a 9a 93 52 12 e8 b2 2c 85 10 42 88 ea ae a8 ca 03 54 a7 f3 97 db 33 22 54 79 4d 37 56 4b 88 44 d7 eb 27 06 4b 99 a6 b7 76 75 33 09 e0 ee a7 7c 6b 69 fe ca 97 70 d7 07 f0 9a ba 04 00 00 60 be 9b 60 8c 0d fe 93 61 e3 00 d8 60 83 0d 36 d8 e0 2f 82 b7 ae 81 de 1a f8 ff d7 e9 ba d8 60 83 0d de 1d f7 ff 8a 6f 6d 49 6e f1 dd 6c cd dd e3 eb 42 c6 2b 1e f6 3e af e1 5a f8 f4 e6 56 f3 bd ec 7c 2f b2 f8 3e c7 00 bd 2a d8 f2 ad f1 2e 3d dc 3f de 56 9b 53 46 44 b7 ba 41 e4 d7 57 e9 d6 bb 97 82 ef e6 46 e3 bf ea d1 f8 16 b3 f0 9a 06 77 1a bf 0d 74 1d 99 77 cd da 57 b7 22 43 e4 15 55 f2 66 1f 07 22 62 15 23 48 2b ef cb 8a ad 61 c8 2c 61
                                                        Data Ascii: unL:kN,*Ak}_^&o$nW[.kzR,BT3"TyM7VKD'Kvu3|kip``a`6/`omInlB+>ZV|/>*.=?VSFDAWFwtwW"CUf"b#H+a,a


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        77192.168.2.64985540.113.110.67443
                                                        TimestampBytes transferredDirectionData
                                                        2024-08-28 13:54:12 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 77 72 35 78 6e 62 6c 4b 61 45 65 42 42 47 35 6b 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 30 61 35 32 32 64 64 31 61 38 66 64 62 61 32 0d 0a 0d 0a
                                                        Data Ascii: CNT 1 CON 305MS-CV: wr5xnblKaEeBBG5k.1Context: a0a522dd1a8fdba2
                                                        2024-08-28 13:54:12 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                        2024-08-28 13:54:12 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 77 72 35 78 6e 62 6c 4b 61 45 65 42 42 47 35 6b 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 30 61 35 32 32 64 64 31 61 38 66 64 62 61 32 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 30 37 30 47 52 32 68 55 77 78 51 76 41 49 30 38 49 78 51 66 73 7a 34 36 72 67 47 6b 45 75 7a 58 4f 4f 49 6c 32 44 37 6f 59 67 4c 70 77 49 51 35 37 6d 58 57 77 34 69 34 71 73 6b 34 50 78 51 53 47 45 73 59 54 57 68 6e 41 2b 39 63 4e 62 57 34 56 4b 55 32 52 4a 55 64 30 6a 45 77 7a 51 74 74 4b 4f 6b 4a 74 6d 78 4f 45 33 52 65
                                                        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: wr5xnblKaEeBBG5k.2Context: a0a522dd1a8fdba2<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAX070GR2hUwxQvAI08IxQfsz46rgGkEuzXOOIl2D7oYgLpwIQ57mXWw4i4qsk4PxQSGEsYTWhnA+9cNbW4VKU2RJUd0jEwzQttKOkJtmxOE3Re
                                                        2024-08-28 13:54:12 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 77 72 35 78 6e 62 6c 4b 61 45 65 42 42 47 35 6b 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 30 61 35 32 32 64 64 31 61 38 66 64 62 61 32 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                        Data Ascii: BND 3 CON\WNS 0 197MS-CV: wr5xnblKaEeBBG5k.3Context: a0a522dd1a8fdba2<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                        2024-08-28 13:54:13 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                        Data Ascii: 202 1 CON 58
                                                        2024-08-28 13:54:13 UTC58INData Raw: 4d 53 2d 43 56 3a 20 45 55 37 37 58 66 30 2f 70 45 79 38 30 74 6c 4d 72 72 76 47 77 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                        Data Ascii: MS-CV: EU77Xf0/pEy80tlMrrvGwg.0Payload parsing failed.


                                                        Click to jump to process

                                                        Click to jump to process

                                                        Click to jump to process

                                                        Target ID:0
                                                        Start time:09:52:56
                                                        Start date:28/08/2024
                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                        Imagebase:0x7ff684c40000
                                                        File size:3'242'272 bytes
                                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:low
                                                        Has exited:false

                                                        Target ID:2
                                                        Start time:09:53:00
                                                        Start date:28/08/2024
                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2392 --field-trial-handle=2352,i,4616448208841219670,11431045524717318550,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                        Imagebase:0x7ff684c40000
                                                        File size:3'242'272 bytes
                                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:low
                                                        Has exited:false

                                                        Target ID:3
                                                        Start time:09:53:03
                                                        Start date:28/08/2024
                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://dwtz.tw"
                                                        Imagebase:0x7ff684c40000
                                                        File size:3'242'272 bytes
                                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:low
                                                        Has exited:true

                                                        No disassembly